Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2019/01/03 09:43:56 fuzzer started 2019/01/03 09:44:01 dialing manager at 10.128.0.26:43365 2019/01/03 09:44:01 syscalls: 1 2019/01/03 09:44:01 code coverage: enabled 2019/01/03 09:44:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/03 09:44:01 setuid sandbox: enabled 2019/01/03 09:44:01 namespace sandbox: enabled 2019/01/03 09:44:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/03 09:44:01 fault injection: enabled 2019/01/03 09:44:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/03 09:44:01 net packet injection: enabled 2019/01/03 09:44:01 net device setup: enabled 09:47:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x1d, r0, 0x0, 0x0) [ 299.617744] IPVS: ftp: loaded support on port[0] = 21 [ 299.790555] chnl_net:caif_netlink_parms(): no params data found [ 299.867337] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.873986] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.882479] device bridge_slave_0 entered promiscuous mode [ 299.892990] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.899516] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.907987] device bridge_slave_1 entered promiscuous mode [ 299.944352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.956631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.989047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.998595] team0: Port device team_slave_0 added [ 300.006925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.015674] team0: Port device team_slave_1 added [ 300.022196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.031494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.217128] device hsr_slave_0 entered promiscuous mode [ 300.472722] device hsr_slave_1 entered promiscuous mode [ 300.723311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.730803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 300.763370] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.769948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.777151] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.783739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.803821] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.813246] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.900729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.915137] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.928902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.935977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.944105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.959087] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.965717] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.979591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.988020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.996769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.005177] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.011681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.029938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.037578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.046159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.056913] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.063558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.079376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.086836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.103581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.110598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.127392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.135228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.144355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.159515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.167467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.175991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.185036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.201382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.214888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.226309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.236601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.249312] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.258202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.266716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.275964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.284622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.310287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.317125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.345313] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:12 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c0488d4cc5f11b25fcee13a542442f4fde559f6409de2fe8217d7ee8c5798c445ae17aad3e66b2cdd46f27164f1a0cbba5d965f8a38fa07bdc8dfc5cade5e5ef123f8bea91390d028e83adefa90fce56ea0efde70d7573b61bcd4887d96ce632d163966d051b561f44e7aba1ea8ca1f587f7fc85f1e13d8652c7897ede1a28021af4"], 0x1, 0x0, 0x0) 09:47:12 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000048000000000000a24536370000000000000000800020000200"], 0x2e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 09:47:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:47:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) close(r0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r0, &(0x7f00000001c0), 0xffffffea) ioctl$BLKRRPART(r4, 0x125f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:47:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c0488d4cc5f11b25fcee13a542442f4fde559f6409de2fe8217d7ee8c5798c445ae17aad3e66b2cdd46f27164f1a0cbba5d965f8a38fa07bdc8dfc5cade5e5ef123f8bea91390d028e83adefa90fce56ea0efde70d7573b61bcd4887d96ce632d163966d051b561f44e7aba1ea8ca1f587f7fc85f1e13d8652c7897ede1a28021af49d3bba1a27f05566d87398406631cb3dd5d8501683fcf2ef42341ef471", @ANYRESHEX], 0x2, 0x0, 0x0) [ 303.013239] IPVS: ftp: loaded support on port[0] = 21 09:47:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80080080045006, 0x0) ftruncate(r0, 0xffffffff7fffffff) [ 303.263223] chnl_net:caif_netlink_parms(): no params data found 09:47:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x440300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x2a2, 0x1000) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 303.382835] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.389430] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.398059] device bridge_slave_0 entered promiscuous mode [ 303.408776] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.415476] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.423867] device bridge_slave_1 entered promiscuous mode [ 303.458023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.469886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.504107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.513079] team0: Port device team_slave_0 added [ 303.520305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.529262] team0: Port device team_slave_1 added [ 303.536664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.545427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.627282] device hsr_slave_0 entered promiscuous mode [ 303.782922] device hsr_slave_1 entered promiscuous mode [ 303.834334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.842114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.891285] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.897935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.905198] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.911829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.089767] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.096607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.126496] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.146750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.161332] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.176411] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.190509] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.214574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.220736] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.250160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.258987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.268013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.276558] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.283114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.306679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.318392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.327189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.335608] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.342147] bridge0: port 2(bridge_slave_1) entered forwarding state 09:47:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') write$binfmt_script(r0, &(0x7f0000003180)={'#! ', './file0', [], 0xa, "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"}, 0x1000) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x1, 0x401}, {0x100, 0x29}]}, 0x14, 0x2) [ 304.360390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.384903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.393836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.403132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.433561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.443269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.452545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.466005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.479648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.487919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.496857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.521841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.528856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.537329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.556152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 09:47:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xa, 0x6, 0xd1f8}) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x200) dup3(r0, r2, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) [ 304.584009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.595922] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.602091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.612428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.620887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.684392] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 09:47:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x24020400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1d8b60}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) [ 304.728738] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:16 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xa, @mcast1, 0x80}, 0x171) getrandom(&(0x7f0000000000)=""/4, 0x4, 0x2) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@loopback, 0x60, r2}) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+'}, 0x28, 0x3) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 09:47:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) read(r2, &(0x7f0000000240)=""/61, 0x3d) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x5c, &(0x7f0000000140)={@random="33e6dcf3c67a", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffb4ee", 0x0, "915b66"}}}}}}, 0x0) 09:47:16 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xa, @mcast1, 0x80}, 0x171) getrandom(&(0x7f0000000000)=""/4, 0x4, 0x2) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@loopback, 0x60, r2}) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+'}, 0x28, 0x3) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 09:47:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8d0, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x480200) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000000c0)={0x101, "3c0da1ce7fb11e9b3cc6155451da6fca4e66436161f88e5cc593728a92bc353c", 0x2, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x20}, 0x2c) rt_sigsuspend(&(0x7f0000000200)={0x6}, 0x8) 09:47:16 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 306.523810] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 306.543504] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:47:17 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0x1f, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x8000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xb0, 0x2, 0x1, "cc6e5226a5b64bbcc95ce26730b6935b", "d0f60da1f7fdb847f1e4cc91bd2dab1eafbac6066d3c132c6accf4fd307831a45e27c06ce19b98931920e4f9d091721a702cc20aadd089e8a921a82de0e1c6433e117be85421dadf1b28da4f0e1563508f0eb79ae2bb823743b197b938ba14fe89e7c2b6375596b41cea9fcc7245a2795db04fd1e1982ccae466ce50884a581275d8e0f7c305ff1a059a6296c32d46576ddbce8e891929c86ce9d1"}, 0xb0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000200)={0xc65d, "628a974196d1246fdde37f7bec00221fe894a6bcccc9bef794d87dbd889e2908", 0x1, 0x2ceb, 0x8001, 0x308480b, 0x2}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @empty}, 0x1}}, 0x5, 0x7fff}, &(0x7f0000000400)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000440)={r2, 0x3ff, 0x2, [0xfffffffffffffffe, 0x400]}, 0xc) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0xfffffffffffffffb, 0x9, 0x5, 0x7, 0x1, 0x8, 0x9, 0x453, 0x2, 0x490, 0x3}, 0xb) fsync(r1) exit_group(0x9) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000540)={0x0, 0x8, 0x12a6, &(0x7f0000000500)=0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000580)={0x5, 0x5, 0x0, 'queue0\x00', 0x8}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000640)=0x5) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000680)) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000006c0)={0x8, 0x1f}) pwrite64(r1, &(0x7f0000000700)="ab6c69773737583b41ee81edc3de4ca825ad89021da769a18f95a9066369fdf34c81d2c3", 0x24, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000740)=r1, 0x4) r3 = request_key(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)='/dev/admmidi#\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="ee5fcdcab4500d3ca8f9f192c648f40b270ea804a0b6d01eb161d58d6ac501d30e3826c8866310eda62d71f00ba9c7a86d45d64fe12fc658f82912428c9e9c8b5bc1a5e363a97fe35d4f31f546edf22b58325ae1ca016e27c7b16ed0b6e325bf18edfa698656db0de73b98f09ef0251da93a69bb6266ca9521244057e1040f710f10e8eb760ab5e45cb35ce9436f", 0x8e, r3) write$binfmt_aout(r1, &(0x7f0000000980)={{0x10b, 0x7f, 0x1, 0x7d, 0x12, 0x5, 0x174, 0x1}, "6f0189599f442fcceb8cb5e80072b40487eae3e5e9f46ea1ba58c628ff7bd1d85377f3786b043c3f842e042d986a3a1539b7e3c29640776da275b5bde0b025308c1291eb1b1e0cb04f5893c2b132d5e29f7b745e5578fa7f20dfbbb9b2c8c1ab3fde282e43dab489e5588a40dd8595fd54f917c7541e7a10a20ee32b77262bbfc204bdd3e1d34f4ed1c52506e3f5a57e8f2478701d90778e4db8c328403f22f4df1101b402", [[], [], [], []]}, 0x4c5) r4 = syz_open_dev$swradio(&(0x7f0000000e80)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x1c, r5, 0x10, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000001000), &(0x7f0000001040)=0x4) mount(&(0x7f0000001080)=@sr0='/dev/sr0\x00', &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='fusectl\x00', 0x2200400, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000001140)=r4) [ 306.657081] Unknown ioctl -2146671085 [ 306.669889] Unknown ioctl -2146671085 09:47:17 executing program 0: unshare(0x20400) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)=0x0) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffff, 0x600001) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000380)={0x95, 0x7d, 0x1, {{0x0, 0x74, 0x80000001, 0x9, {0x20, 0x1, 0x5}, 0x10000, 0x100, 0xfd, 0xfffffffffffffffd, 0x38, 'md5sum{md5sumlomd5sum\x0e#system@)cpuset.:%md5sum&^cgroup%\'', 0x3, ',(*', 0x6, 'system'}, 0xc, '/dev/ashmem\x00', r3, r0, r4}}, 0x95) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r5) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, 0x0) 09:47:17 executing program 1: clone(0x1000000000011, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x82d02, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bind$isdn_base(r1, &(0x7f0000000100)={0x22, 0x4, 0x4, 0x5, 0x5cb}, 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x33, r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f0000000440)) 09:47:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r1 = memfd_create(&(0x7f0000000040)='\t', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x400) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x20, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x1, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000080)={0x40, 0x3}) dup2(r2, r1) write$sndseq(r1, &(0x7f0000704000)=[{0x21, 0x0, 0x0, 0x3fd, @time}], 0x1c) 09:47:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000006c0)={0x1, 0x0, {0x3, 0x7, 0x2, 0x5}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="189ed4ee6f2139f82a2070497249efb89eb49b90503642f873be25d874ea284f565940dd0dda4dd15e481925279111d6b510901b4de2b67388774b45fd18136a3c0d4a54f7c45c9f1ad122c630cac753b3dbab3ebdbea47205488263050000000000000035ce7f3acc030e8b36b2c4c377918c3a341d2e7469743b07f86a92026c66316fb706f67518aa4112e3"], 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440)=0x1, 0x4) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x103) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000140)={'vcan0\x00', r6}) syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26894bf1}) read(r4, &(0x7f0000000340)=""/207, 0xcf) writev(r3, &(0x7f00000028c0)=[{&(0x7f0000000040)="eb76b9a58983136065d9738818c7062dbdf8e6c71efa0dbe1aed5f2f85fcfea0251c0e8ea4", 0x25}], 0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f0000000640)={r7, 0x1, &(0x7f0000000540)=[0x6], &(0x7f0000000580)=[0x2000000020000, 0x2000000000000, 0x0], 0x1, 0xa, 0x3, &(0x7f00000005c0)=[0x5, 0x4, 0x5, 0x2, 0x10001, 0x7ff, 0x2, 0x5, 0x80, 0x40], &(0x7f0000000600)=[0x8, 0x0]}) 09:47:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0xffffffffffffff33) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)={{0x10f, 0x9, 0x5, 0x3b1, 0xdd, 0x2, 0x11b, 0x800}, "340f18442c60a85c839e75de0fdba0cfe05d46cd89fa77a9f15322e96ae95e141624bef414b974feb90456e410ec98b78316cff1a149877941aa84c878f6ecd689b81c54506988e84425200b3d5c6f8b98a8f2925815e85850f4f39e97ae3406bb402c0e5a33aa050efd466c2e835698578f0e5e0000d28e2c726070472ce94dc1c2b2fcb1b03d3e0959820f0fd153e796690cffb70985c50f3f9491bb4022ca14b50dd0337aac9b99ca110a871b0265a5bf91b4852e3075", [[], [], [], [], []]}, 0x5d8) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/182, 0xb6}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31128, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 09:47:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r3 = getgid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x4000, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<', r4}}]}}) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000)=0x1, 0x212) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400026d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009300)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 307.384145] IPVS: ftp: loaded support on port[0] = 21 09:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffe, 0x8c, 0x2, @buffer={0x0, 0x33, &(0x7f0000000100)=""/51}, &(0x7f00000001c0)="00d9c77827378bff2cfe9a980c7922a6ab3671df20bd9bd5bdf7077e3ccde49b697c1aef609f3be1c3812296dc71d5fa29bc17759f128316c655629e35c8601f4719c73eac11cdafbdb5a7d7364c208e11f1c0201b345d61146195fd2288135b018d6e2d414bc41d4724f85d4f9f1b66d58af2beb64ddb7713ed4bba046655899b0a0157b47d9deab35ba8d4", &(0x7f0000000280)=""/90, 0xdb, 0x10000, 0x0, &(0x7f0000000340)}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r1) 09:47:18 executing program 0: request_key(&(0x7f0000000600)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000000)='msize', 0xffffffffffffffff) add_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x21d) fcntl$addseals(r0, 0x409, 0x8) 09:47:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x6, 0x1b, 0x4, "3ea5862975e80654b62a068bd32b716e96d33d7926355c1701b249215b7cb4c200cc105f1493996fc5344db5485b74a8721b1bdb55009f26da51ca784a1d41db", "30412b3c8a9c9eb6fb6a064ecb50fadb3d284960a32409eeb4b77b8c568350f4f1f92a55a35fa7371fc54587188d391172df907e3d3d4ef6503ae35b84b14115", "be8ca2b1e9619528871ea6d16910a54b0c2470af113b62a17c28484e59468bb7", [0xffffffff, 0x9]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket$inet(0xa, 0x801, 0x84) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x40, @tick=0x8, 0xff, {0xfffffffffffff801, 0x3f}, 0x0, 0x1, 0x2}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x2}, 0x8) sendmsg$netlink(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x10, 0x13}, 0x10}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000), 0x8) [ 307.782931] chnl_net:caif_netlink_parms(): no params data found [ 307.892507] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.899102] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.907613] device bridge_slave_0 entered promiscuous mode [ 307.917321] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.924017] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.932454] device bridge_slave_1 entered promiscuous mode [ 307.976815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.988434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.044304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.053153] team0: Port device team_slave_0 added [ 308.066237] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.075055] team0: Port device team_slave_1 added [ 308.082040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.091566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:47:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_GET_SECCOMP(0x15) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000040)=0x4) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'cpuset\x00'}) 09:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x100, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(r3, 0xf, &(0x7f0000000180), &(0x7f00000000c0)) open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x46) accept4(r2, &(0x7f0000000000)=@ipx, &(0x7f0000000140)=0xfffffffffffffef4, 0x0) [ 308.167571] device hsr_slave_0 entered promiscuous mode [ 308.212689] device hsr_slave_1 entered promiscuous mode [ 308.243484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.254320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.308003] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.314622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.321917] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.328455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.524170] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.530281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.544912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.558148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.568972] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.577599] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.589465] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.610084] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.616332] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.632726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.640935] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.647492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.694321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.702751] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.709233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.719052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.728326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.752386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.762706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.774411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.796520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.805607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.814494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.825694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.836023] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.864202] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket(0x5, 0x7, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000000)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000013000502000000000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a000d00000004dea871ab88207a7eb7a0fd2791e8eecb88076e03aaeea5dacdf0ffce3213f36a5f3a11c9a70fcef6c2345247dcdc46097867abd74abe9f8c116ccc93876021fac18e417a0d4a3cdb83674419b015503b"], 0x28}}, 0x0) 09:47:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0xffffff1f}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x20000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000740)) 09:47:20 executing program 1: r0 = socket$inet6(0xa, 0x42000000802, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x100, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x100, 0x0, 0xffffffffffffffff}, 0x20) close(r0) 09:47:20 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) 09:47:20 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aB\x89\x1f\x11G\x0ep\x83\x1c\xff\xf9\xf4JJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9c\x10j\xbb4u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86') ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x3, 0xe91, 0x1, 0x400}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x400000) sched_getattr(r0, &(0x7f0000000040), 0x30, 0x0) 09:47:20 executing program 1: getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) setregid(0x0, r0) 09:47:20 executing program 1: rt_sigaction(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x200000) ioctl$TCXONC(r0, 0x540a, 0x1f) 09:47:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x1) sync_file_range(r1, 0x3, 0x8a0, 0x2) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="08f556aba036f448", 0x8, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x7, 0x7, 0x7, 0x100}) 09:47:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000240)=0xfffffffffffffffd, 0x6) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80000000500, 0x1}) write$vhci(r0, &(0x7f0000000280)=@HCI_EVENT_PKT={0x4, "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"}, 0x1001) fcntl$setstatus(r0, 0x4, 0x2800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000012c0)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4084) 09:47:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000040)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400) 09:47:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000240)=0xfffffffffffffffd, 0x6) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80000000500, 0x1}) write$vhci(r0, &(0x7f0000000280)=@HCI_EVENT_PKT={0x4, "f5fcc455fef01c2ac5e7444d449cb25a83b5805aacfd8142afb44f53f1d8a24c2328227002d4ae0eeae793fe1898bf38138021e39f756a9ff5de6415f9aadd3e82d5d0e07292f7ee4c82d9f13752a3f9fe68e01bcf1d082d92c96496c95f4292de8cd1c7710fd9026876c22325f633d5a1f41fde52047bdf3059e27b9b4a6986ff4769dc66efcbded46e8fc2256765a3817517e6f437cc0eeb68dfd1f08f7d28e9ed00eebc1a2bd3d300ca095fcae91bdb1d0c841b1118313894392fe337e5b3324755b6cbc0f917581127db2d5f6d65adaea672c9222819eae906aa9f4d087a28cb2e1c6e37e3356993ad861476e9547f37a14aba399922f186c5e9044569978a22178d97cfeda5bc12e7cd4d66335ceb7a5ca34d0384ceb0c20faa00e503469419dcca25d15bb209af0f3987f03b1acc12cd5699742bbb7225661fb320c1698f7c1df420d29b383dea2121ffc68b251edc09dab3fe93d0b6c4a9107c367fa29496745a3d75c93f9f71ea22329e1d399a5dc99eab0d78551c58d7625e06bab5f737d091b44d2e38f7a5f8f4ffb211bfe99d7d323d8637e5a6121aa08fd5241b4a58ac64068249bece0b83132e52a3debde7108802181bb942004216ce7c120e14396caca082e6a323f74a870a5b4ad2ffed4cbb0c545b0318b0c5a4791713c80d81499bcd52b979d3eab03de60feb97b47abed4f407fbd129174a6c532f5f48c2555255e619d981d344ff8913e43067a9ee8d57a5a78c458b01e4c54fc1463c831b652b8e8fab5f0a93705f6673d784118b70ea72f3653882446a746929483c6f8d6d06a9d1c263501efbb8ca82fb4b56f772aba3d1dea78eb4e0d17acc728122e33208cad02959b8fb12eead2f90025715f12157bfb779f3eec5dcfad4ea4062bccdcb735a1b633cb056effb1e3ecd35181a70071fed23175bbbf29fdcf09394ba7eefc5347583677f0451f333cf23842b747b820fb0db8833a24d7371e4816b8fae8198db1a84300523680c0151b3033318bfb01c6116fc0572e6d174e2491a69c9b3abd8333072a872eb0cdfbb953e25683ed39960a4e2b2bba1cc6437d585b4697bef20dbced2f421a9373d4a3a65cfda6e66fe4a12150c73e2c0f99863affea558189ebee457b3dd1125bc26f4ea2a8d2f4db6a89549103e0fac6eed004f40a7de225528cfcc2fca7eea527dc77411d7273f43f4b3ea150700fe3319856d6e85097b91779ab975812d38ad285efb7f87800b4f9ed91cc7a512d4b076251c34e016f3b272c12802274ccd36efb6522f1366409f158e88a2cf0a0fbc87ce4a530d3b43a3582a0e397dbab82a020f709e9532ee59052b481190808872d663baf985b2f14b4e4f4d7255d5eb90ab7fdf342e598e103037dc0767826ec7b648ead3c5cd0ddf5558bcf5fa7198e234cbe7989b063ae2bdd9438c4902c030fa05edea8a6ec01c582fb066c5eaf37042f5bc963d6b930bda1ecf140aef25494c5e74d27b7af04da26e0960937e3e0bcc9751fcbab1ad74a2d7941c5756293985347534c55a81072f7b7ff94d251f9806a27a0e159ce61d2652e7169b1eae499b3f1dc766bd4119c4c7f8e99f1be42f9bc274fac62ab107d6029c9e3bd1ee7feaac7a61aa150fb6afa86d8c260b86ac3588b08c1f520958ebf4059377917515725f44bf36bd38020365ac845b9a8c0b07dec5bcffb00c214ae6deee0af7872bab25f3a3a6600217b2bd265a003db018752e78ab1add71a9c4423d124f50a9d5d00d3cac00a2b4aa746de733f762a0ad95ec610544ccecfa026cb477e8994e8976c8856687613baf66255847de3d358f547e3162660c7e71f7e06252b3395bd8f2ae856a17d546ad8f0a24f37c17f177fc4f928c922c9751649f737b4665f22055e7011aaf658ae0a4147f07076335e4cec35add7398f4e2ab122e3b9a1a89566d8c57e48904bdc2ecf84608c0d25bf984010ff735cdbc8c2bdad46bcc5f147c934bc11a53dfc970ec2db579b0618d1473d5d60790f8cbb84cf9b8ab9cd37a74ac84c9586a41a73228b823d01261e4f2dde6701be775002db6ed7bb48459cea591754d4bc67a4183bc045c601b43a5af8aa6a47a23b1b0a0f1ce85cc6dd4ee263e916258c20d8fe36aec44655e1c86998c233d4f134041c938fd0fb73d071f287cdf406e40876f442511a63132a1c35098e6671b9876ba41dbae37e9c766b00cf30f77b7145757ccc04453b7289ec90757d1e2b4c4a6e677e46b128c75ebdea8bfe62257599f0becaa20956eeddf4726ec3c7f9c21ea4847b9e7a1c809c89430eabcaee44c34b54c125b78f4268e8bcc4c2922944f1d0f97e0bc0d50f8e61ca758f8d38a72251b5ffa343a67e90a6be114e4477ccb00536c47814a0dcfd99a1349e8099c6211fffb34ccf306d0bb6b81162793def4515ece840fcebeefc0ab7f32faadd7d9288ec4f5aed71bcf69886968057013767781188558a298320ac28f5c04074f8f33685f495e5bacd8f48023afee1d81abcb667bd77080bcf7d432f9f8d0e3730d4c43442fe5816a51c9122707429b3f1f4ca9ba2b0400b029b9cd6e758c890d7b9b8d6cff02093726787f253a6cba929486001c0efe57a207d1739a14947ee35678505ae4cc9e0aee1699739420eb672346990d595e987d073b68beef71a306fd5d99ae6d122f80063e58e9ae1c1e14f0caa5ac2c74ae2b2d82667d7ad2943a6a96ca9ea205af8a67e95d18f6ea8465b60a7780fe6eb081ccdc2bc0c815fff7e155e0f881c688527105be68d6a3c67c3557f4ab0d62078e205a12d90d6d0b1ce2b1134bc6cb188f914ab92f8041f2e3a596b5ba9ec91aa37be4e61cb42a20c3f240e76d463bd252f9bf1f3564320c97485bebb458020af87f52682ca8784688c252fe8f33fa41921ddbc60fe068eccae90e7afa32ab9906c41f6fa39c548d61b961cf66be88651bf4cf6957151a06adbf2b3c7e3b84ce760b159fbdb69cc57ca024696b095364b5bf8e6affbd51e3922398428858f483db110e3f1552d58f2bef938bbe1fff90ca1eca8c01a4568d3c7cb79e745da4fbf7e6b64b4bf826d3336c489766f17f2cd6c9f789be4f5d8659e0500daf0ab591257646911dff1942de05c1f621a093dc9d60140317fc47b220e12a9d9ae0238f911a0635a924848813b0eaa3060785562e1cac275f0230025a39f249f307d41b1075aef2112854cc6408c0f6afeed93104aee6c5fa00fca6ebc446ac2eee9149a12c93d3681e6ecf6ea948571f804c08dbb4ebd37f533b563bd92121839f02b93052c95bf90a8e40c6f378d26fa909c7696f4d89d8a90d6703d93a7a55be60209726b65ec55c1d6a96e0278b85dd9730a66b8b384eabd41e7048079f41dc890f5b89f18763d0a1c5f1de67dd726ed95fd5a523354657ee14ae78984db6c31fb0ba84ec39028d2e6408d70a249d7666db226f65db85b8b3b967b96d65a665482234a83d919e52ce40ddd230abf27ba9bf803b0fba263eea8065249ecf4f7f3911e4d9c9d2f389a04db07d7bd80aac0fa395d072efe4c5439979de5697d07bb5b183b1822aa131976a6cf00490ecf8b75e83f9d3c6e9fcacba826e8040f51e9e5afee1d9a68d10fff48841a53e2ef577e3baa7eafca90ce5eb05c69ef3658288da2935c7c4e1ed5f5839edec6ce74eb7914b7b0cf9db3bfc71e55da8327139c3ad424d56693e02c9d05943c0a8c09190b2195745ecc3f868b4b2f2cbdbe387e790b0f9d3b8e1c6f25ce0c34796d33c1d1b2d37500167cbbc6caeff59620f1e07e023f414c7d29ae550ce1047fe0c3e283ba489ed434e1c94dc23341389602245dde7370e2391227d2f5a8c22d86efac9fee1c3133d4ff03660647615b903e7ff84d08e7a250dfbcd1670f9af5def4f100330ae65cb774a16dcca671cf035afa8068a4c1bbee70b997605c176bc8950a88c7a7b3a4179feb8f04bbdfeb49ba18adcd4ca8af0c5023e8bbf4465a2e189fb3cbb13e4f0a3d4c320d5b2df3f1f518508fdc1dc94212e94f89cf06aa5faebd8b7f6d55c26c712f0b9922c36e074bb69c707f96d1e213007617aa65358204b6bc85b2813506a3aa9b5959ff0ee9751da32dead2aae0b31c7d75efb49eb5c2f90c2449ccd530c1d1d2e3602e4ca35d5f54e6ef7924a0bf50c835f26d2c80b19e57050717eed71df01e829098a9dbd6c5fbf615be7b29f6b872abc4abf9966f753ec4873705cce6640ee78612c64b4f80a2588d34a760df0b5273fcb548727dd46d42af4c4c17cfb107c8f084766200effca881ce86758a6ae1fb3d58cba679c8aca76f027a1769ac4002f72271c22d272dd35b80cd993473f96c27b69f13044600a18e484b02eb083a4af5e13b5221b9adf1584e6d8794322739e518beaec2ff51bd870b0c15964c70dd7f2873a21b09c5c6879fffe585e7d5caa97bc22d92b1aedc1dac0571aceea89d0fae74977bfa569a934cea1616a2f32f73ade1ee40e3495d9c9aad4baf01ccd9dfdeeaf6ee40ab9f80b60af416b75571b226fcc19ed6741c97af06e850767f1e008584402cfc627bea6dbbcef3bb05b2beab14b2e4e1f7916a648abaa07203a1d8826a3214e8703e51c2b5123c1c221b1c0f8ffa0d214375dd8d4b242ca5d6327982d63a62fbe6ac83ebc965b614cde8cd60753a44849a353755f3684ed82d253c75fecdcac7972028413b9c3f4ca1f8d524b9617ebd054a048f65cc9c9a8a30dd7356dd82fc93198930991acfbc7f39d5ebb0204321fca8e7a4f5e22901feddaba41c19995357f67f32e98ccf3dacdcf4daf118bc93d17d7a3ba79fd114fc81aa94b58c36308efb74ccb86595859aacd359cc8d272fc607d8d257276248a04e4d779fd6f69163256b65dcb024ee9b9bd07a2e99a469c008f553228c1312508835103e48883b46e3b3799119e8c68e1973461798f6e972250d2f745f799f145fb1cd8499c0981fe26415553dc72df7f35667483d2b111cc9fb26f386e41eff924968a2ed49620822eef22e0a84e4dbc89f961397d8ba00edb472b2e755d4a75e81774c4bf0408abff3b27ffa20b173f1d1261c6e42f99c1e572e1e21f04e24380b9b6008e21115828ebbf034d7ef1e76f615f5d4b1e03f3265c54868dbc7856fce4c4db1103fca7e776e2a805d1afd3c36775a85d2460ab6f8e95a53291f4093ff66ad1e3fea772d0e47c4ec13ca81244839a7b9c246d20d33bfdf936ddfd0808e1ebbfe36d5112e563669fb59997295570c1662c6584efa20777b730ca5cc0ab4542c39937a3047a8f538b863e8ed09f4074dc0fa2707649fb8eb3df891538dc7e7dd83935d840571f7358af26cbe97fda3abd57d19e5bc8d1150f44f9407c7c2416e268dd6b09d70062b1a4e4990a1b9362a31b3cd7eafd1f5da8e7103f2ec5e23d630843b35eb4b6031b6a26b876609a62a213df7d1f5247e6d207c34634c743b582146b337ede11c305a4e226940379b856d2a3596e31fc9e01ceaae1187f9dc5058c0988cc32e3f3b0e7d99b042d033869245ba74f1c46ad669588a3029b22535155d696623083485899fdb0815c8a8d81bdb45247bbc641451769e0b5ea79f172aa655606b4dccda9f5fed19a67c3e4eff10238e08d34c2882fd58672e497315afb62e4ebe3d09f43aa0a972b0d5b56cd8dd74f7ba73508509cd607a879ea98373f189128c21481e80c3833e36e7947504a369655ce7c91e97d3a2bb0c0f9d7aa266e04f511259c175e2eb3fd841f0db12904ddfb5e0a2823e2caed1c5c1e77eb26d0ab12219730fc3450f1"}, 0x1001) fcntl$setstatus(r0, 0x4, 0x2800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000012c0)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4084) 09:47:20 executing program 2: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x101080) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x806a88e) poll(&(0x7f0000000080)=[{r0}], 0x0, 0x0) inotify_init() ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 09:47:21 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x0, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0x33) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x1, @remote, 0x2}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0xef0c, 0x8000, 0x400}, 0x10) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0xff) 09:47:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000480)="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", 0x1000, r1}, 0x2a) read(r1, &(0x7f0000000400)=""/91, 0x5b) r2 = socket(0x1a, 0x6, 0x20) recvmmsg(0xffffffffffffff9c, &(0x7f000000a1c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000000300)=""/51, 0x33}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000002480)=""/215, 0xd7}], 0x6, &(0x7f0000002580)=""/168, 0xa8}, 0x9}, {{&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003980)=[{&(0x7f00000026c0)=""/144, 0x90}, {&(0x7f0000002780)=""/30, 0x1e}, {&(0x7f00000027c0)=""/51, 0x33}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/180, 0xb4}, {&(0x7f00000038c0)=""/173, 0xad}], 0x6, &(0x7f0000003a00)=""/109, 0x6d}, 0x40}, {{&(0x7f0000003a80)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000003b00)=""/42, 0x2a}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/102, 0x66}, {&(0x7f0000004bc0)=""/93, 0x5d}], 0x4, &(0x7f0000004c80)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000005c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000006d00)=[{&(0x7f0000005d00)=""/4096, 0x1000}], 0x1, &(0x7f0000006d40)=""/84, 0x54}, 0x5}, {{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006dc0)=""/237, 0xed}, {&(0x7f0000006ec0)=""/87, 0x57}, {&(0x7f0000006f40)=""/21, 0x15}], 0x3, &(0x7f0000006fc0)=""/12, 0xc}}, {{&(0x7f0000007000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007480)=[{&(0x7f0000007080)=""/15, 0xf}, {&(0x7f00000070c0)=""/187, 0xbb}, {&(0x7f0000007180)=""/252, 0xfc}, {&(0x7f0000007280)=""/246, 0xf6}, {&(0x7f0000007380)=""/73, 0x49}, {&(0x7f0000007400)=""/64, 0x40}, {&(0x7f0000007440)=""/39, 0x27}], 0x7, &(0x7f0000007500)=""/104, 0x68}, 0x5}, {{&(0x7f0000007580)=@generic, 0x80, &(0x7f0000007680)=[{&(0x7f0000007600)=""/107, 0x6b}], 0x1, &(0x7f00000076c0)=""/68, 0x44}, 0x2}, {{&(0x7f0000007740)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000007900)=[{&(0x7f00000077c0)=""/215, 0xd7}, {&(0x7f00000078c0)=""/58, 0x3a}], 0x2, &(0x7f0000007940)=""/244, 0xf4}, 0x3}, {{&(0x7f0000007a40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f000000a040)=[{&(0x7f0000007ac0)=""/235, 0xeb}, {&(0x7f0000007bc0)=""/75, 0x4b}, {&(0x7f0000007c40)=""/247, 0xf7}, {&(0x7f0000007d40)=""/63, 0x3f}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/104, 0x68}, {&(0x7f0000008e00)=""/246, 0xf6}, {&(0x7f0000008f00)=""/67, 0x43}, {&(0x7f0000008f80)=""/4096, 0x1000}, {&(0x7f0000009f80)=""/159, 0x9f}], 0xa, &(0x7f000000a100)=""/174, 0xae}, 0x2b29}], 0x9, 0x40012001, &(0x7f000000a400)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f000000a440)={@mcast2, 0x44, r3}) 09:47:21 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) getsockopt(r0, 0x101, 0x2, &(0x7f0000000000)=""/54, &(0x7f0000000080)=0x36) 09:47:21 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = dup2(r0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) fcntl$getownex(r1, 0x10, &(0x7f0000001140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x1) r3 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="66af3431365e4be3c9a3d384480ae1e8769d4fe76749deccda2f23bb815d4678dd3f7c79660795be499a9a860f91ab211ca977ab5c7092954c9997e4b8c0a09c912e25896fba37b07def9a16d67c11c0e8816869f76d6463b155e70dfb2bd5815eea15bdd16654495c81fab105fdc9644cc086784f26b2bc25c3b1360376d010d3b9aa74d3d9e8062b15528882711633229368f6165768bf38afe283b78971ca232cc5f65096491a27d40d03b1e10be2291fd37c86cb869fbd", 0xb9, 0xffffffffffffffff) keyctl$get_security(0x11, r3, &(0x7f00000001c0)=""/181, 0xb5) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xfffffffffffffc01) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0x3) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 09:47:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x6012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0xffffffffffffffff, &(0x7f0000000000/0x1000)=nil) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x10000, @remote, 0x3}, @in6={0xa, 0x4e20, 0xfffffffffffffffb, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0xfffffffffffff170, @mcast1, 0x80000001}], 0x74) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0x0}) dup2(r2, r1) [ 310.476732] ptrace attach of "/root/syz-executor0"[11271] was attempted by "   0 p  ÿ ðÿ €ÿ ÿÿÿÿ rxrpc_s syz\x22 f¯416^KãÉ£Ó„H\x0aáèvOçgIÞÌÚ/#»]FxÝ?|yf\x07•¾Išš†‘«!©w«\x5cp’•L™—ä¸À œ‘.%‰oº7°}ïšÖ|Àèhi÷mdc±Uç\x0dû+Õ^ê½ÑfTI\x5cú±ýÉdLÀ†xO&²¼%ñ6vÐÓ¹ªtÓÙè+Rˆ‚q3\x22“höWh¿8¯âƒ·‰qÊ#,ÅöP–I'Ô\x0d±á\x0bâ)Ó|†Ë†Ÿ½ "[11526] [ 310.567546] x86/PAT: syz-executor1:11528 map pfn RAM range req write-combining for [mem 0x1c9b0000-0x1c9b3fff], got write-back [ 310.578122] ptrace attach of "/root/syz-executor0"[11271] was attempted by "   0 p  ÿ ðÿ €ÿ ÿÿÿÿ rxrpc_s syz\x22 f¯416^KãÉ£Ó„H\x0aáèvOçgIÞÌÚ/#»]FxÝ?|yf\x07•¾Išš†‘«!©w«\x5cp’•L™—ä¸À œ‘.%‰oº7°}ïšÖ|Àèhi÷mdc±Uç\x0dû+Õ^ê½ÑfTI\x5cú±ýÉdLÀ†xO&²¼%ñ6vÐÓ¹ªtÓÙè+Rˆ‚q3\x22“höWh¿8¯âƒ·‰qÊ#,ÅöP–I'Ô\x0d±á\x0bâ)Ó|†Ë†Ÿ½ "[11526] 09:47:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff00004a0000000000000000000012c301a8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00060000030000000000000000010100000000000000000000001000000000000100895fc5d400000012a85f001a4b00feffffffffff04000000aaaaaa51ecbfe72f58954c0000007000000070000000a0000000415544495400000006000000f9ffff7e0000000000000100008000000000000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x10) write$P9_RCLUNK(r2, &(0x7f0000000340)={0x5, 0x79, 0x2}, 0xffffffffffffff67) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:47:21 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x5, 0x4, {0x9, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) 09:47:21 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x410400, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) 09:47:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "951bac4bf9e8dee427333ae96af093358d3b89d4f13b1466eceffd4ccda01e1c9da65e87cfe2949605e0b329a88e6ee8bb2a741a0bdeaccdbf9946c27ea6d777", "100c2fb7a40a3819f62182c1fcbf1eaad4b1be3590db13248aaef5fe61903d67"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xc8b173c8}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 09:47:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r3 = dup2(r1, r1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000280)=0xfffffffffffffd2c) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) r5 = getpgrp(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000740)={0x4, 0x2, 0x3, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000300)='syz0\x00', 0x5, &(0x7f0000000480)='n{nodevuser+eth1\x00') ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000002c0)={0x80000000000000, 0x6, 0x4, 0x3, 0x1, 0x9}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f00000008c0), &(0x7f00000007c0)=0x4) sendto$inet6(r6, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r8 = open(&(0x7f0000000840)='./bus\x00', 0x0, 0x41) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000600)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r7, 0x0, 0x2007) sendmsg$inet_sctp(r7, &(0x7f00000004c0)={&(0x7f0000000540)=@in6={0xa, 0x4e23, 0xfffffffffffffff8, @loopback, 0x7}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000580)="9787fd687c97f43494eb31c9ddcf78998c1a2e1d08aa011a4d9b1712c1d9e28f4eb21a210240c98d15721502b21041851f7a5daa1f7855faed575dc57a26da99cd587ba0371f1070f5e697e867c95c77257eee7b06bf5e028fc3cc3c41e88f0f85b3c6a6040a0d565f8a8607b793eea25f", 0x71}], 0x1, 0x0, 0x0, 0x80}, 0x13) gettid() 09:47:22 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000000)='oom_adj\x00') [ 311.156884] hrtimer: interrupt took 56470 ns 09:47:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20002, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0xf7}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x81) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x6, 0x20, 0x2, 0x9, 0x7f, 0xc72, 0x7, {r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x80000000, 0x5, 0x2, 0x3}}, &(0x7f0000000380)=0xb0) [ 311.275176] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 09:47:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0x400000000ff, 0x7, &(0x7f0000000080), 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 09:47:22 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe5c3, 0x200000) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) 09:47:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() wait4(r2, &(0x7f0000000100), 0x2, &(0x7f0000000300)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x80, 0x0) write$vnet(r3, &(0x7f00000008c0)={0x1, {&(0x7f00000006c0)=""/83, 0x53, &(0x7f0000000800)=""/155, 0x3, 0x3}}, 0x68) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/204, &(0x7f0000000140)=0xcc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x0, 0x10000, 0x7, 0x8, 0x6, 0x1, 0x0, 0xd9b8, 0x8, 0x80000000, 0x7, 0x3, 0x1, 0x7ff, 0x4]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000740)=ANY=[@ANYRES32=r5, @ANYBLOB="8000000017b359b21fa5528effc15ed14376db2c018a03ac0327fdf1f8f66b7fc1d96d13fe633d543ef116df20ff9dc2050000000000000027e7b83eeeb386ed24c61fba4d335d5d6d5e2bfb2b2f6f38a9c718ee4c3f3d87889a27f46ed7dda007c87d5ebfd5c061d7e711fec27d4de2b5979b89947aca15dc9ad9a645fb92900f73b141b10aabb1ddc38766c1ca7294fbd7376688ab7f504983a31363dfd4038176"], &(0x7f0000000680)=0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x29b1, 0xb51943f90a34c0a7, 0x2, 0x1f, 0x3, 0x3, 0xd640, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x962, 0x7}, &(0x7f00000002c0)=0x90) read$eventfd(r4, &(0x7f00000004c0), 0x8) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000013000)=0x16) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r7) 09:47:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) 09:47:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002180)={&(0x7f0000000000), 0xc, &(0x7f0000002140)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="28010000170021000000000000000000ffffffff000000000000000000000000000400000000000000000000000000000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fbffffb0000000000000000000000000000000000000000000b488397a020000a0d7f90a36", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x128}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x400) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0xb, @output={0x1000, 0x1, {0x100000001, 0x8}, 0x2, 0x9}}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x80000) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r0, 0x0, 0x1000000002000, 0xfffffffffffff000}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000000c0)={0x0, {0x100, 0x2}}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)=0x2) 09:47:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x4, 0x80000001, 0x68d, 0xfffffffffffffffe, 0x867}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7ff, 0x200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x8, 0x0, 0x4001, 0x4, 0x100000000003f, {0x9, 0x9}}) 09:47:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfff) 09:47:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x408840) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @loopback}], 0x30) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @dev}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@ipv4={[], [], @empty}, 0x80, r3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="05040000000100000001030000000800010000000000"], 0x1c}}, 0x0) 09:47:23 executing program 2: unshare(0x8000400) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 312.318459] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:47:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x32) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000480)}], 0x49249f6, 0x0) pread64(r2, &(0x7f0000000580)=""/4096, 0x1000, 0x0) 09:47:23 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fsetxattr$security_capability(r0, &(0x7f00000002c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x1, 0x6}, {0xff, 0x3f}], r1}, 0x18, 0x2) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in={0x2, 0x4e24, @local}}}, 0x90) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={{0x0, 0x4a7, 0x20, 0x8001, 0x7, 0x1}, 0x25b}) getsockopt$inet_int(r2, 0x10d, 0xf7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 312.533676] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 09:47:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000340)=0x7f, 0x80000) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "02ed9ea8ec3e2f07aa2376ef7c66e2b3487acad4dc5d33886dd1dc848cb8450ef448e9cc49133f2c0447ae1e82e3de531fbfe1a346446af5cc586c088470c0ef4799df61e06911dac02a61665f921c8acea5546a48352b7706a5c1720c0710ae1668c9ce7097529b152b6742ba31c2f8c86615972df6eaf693ffacda25"}, 0x81) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fsetxattr(r3, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000200)='\x00', 0xff76, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='security.selinux\x00') semget(0x1, 0x4, 0x628) accept4(r2, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000180)=0x80, 0x800) 09:47:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xffc5}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) 09:47:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000380)=0x9) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$9p(r3, &(0x7f0000000100)="ea51ab3254b87ede531f0cbbbfe26ea8dd42a0e77e92092c14421e7d7442f66f87870de5c2d08ab9b8423b1c4d550d85402ff74b116aaa6ef3c37b0bc0c26e59374f534f8df7648f8da582", 0x4b) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x40) chown(&(0x7f0000000040)='./file0\x00', r2, 0x0) 09:47:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x81, 0x4, 0x9, 0x0, 0x1}, 0x2c) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000001280)={0x3, 0x0, 0x77fffb, 0x0, 0x820002, 0x0}, 0x2c) 09:47:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r0}) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x6, 0x2, 0xfffffffffffff222}, 0x4}, 0x20, 0x0, 0x0) 09:47:24 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', '#vmnet1\xfbodevem1\x00'}) getsockopt$bt_hci(r1, 0x65, 0x6, 0x0, &(0x7f0000000000)) 09:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0xffffffffffffffc1, &(0x7f0000000080)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x100, 0x0) r3 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x1010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r3}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) r5 = getuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000940)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000009c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000a00)={0x0, 0x0}) r9 = getuid() r10 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000f80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000fc0)={0x0, 0x0}, &(0x7f0000001000)=0xc) getresgid(&(0x7f0000001040)=0x0, &(0x7f0000001080), &(0x7f00000010c0)) r16 = fcntl$getown(r1, 0x9) r17 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0xc) sendmsg$netlink(r2, &(0x7f0000001280)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e80)=[{&(0x7f0000000240)={0x64, 0x22, 0x301, 0x70bd27, 0x25dfdbfb, "", [@nested={0x14, 0x8c, [@typed={0xc, 0x72, @str='self,/,\x00'}, @typed={0x4, 0x54}]}, @generic="3c2a2fa2f290b12f69cb6b596dc1b6eb5c6cd807aa8e9ea53a30660359a8fdc4d19513efc292133389b31466502da876afea77a3f4ca7bf322765cd5fd1ba6"]}, 0x64}, {&(0x7f00000002c0)={0x668, 0x27, 0x401, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x388, 0x6f, [@generic="542b88781a6ca3353b286c4b48a063c1f4060a44e2361a0533135eca460ecd4549d5fe2a2c0069b73545c0eb1e8a0b71784d1936d26c7a4b874396566d7c7a2346bd7259442788e35fe28025e2e4d7234492391a24cc3c5ca0442b32ba6873250fddbf1dd016716011dac8730952c913e3079c53c3775c4310874bf35c202d4729b0dbcb65551ac5cc80dabf8c11c2658835a93b5669f033f505a8f8c55914f528eef122e8ed9260d6fa70458e818aea346e39ac5d4bbe085cd07ed81e86dfd81c01cd348647ae1a53a1d30e5f99eb03afc686", @typed={0x80, 0x3c, @binary="531e95c6e9c6f293d97a813ec05682368da8bec24ffdc74c9a8e9075819d74f488ae4cc4e64ca22862a194bb37e3ccf62a838481e9045d93376c492554b1f067500e61868abc8c1657928644fb685a22212c2eea6454cd1b9c32509bab5103f4aea873a95945f6274fe912c06c58d4310c126c8259d8c500a3"}, @generic="0dcd3aa646c5f223dfb2b995402176e62f40762b099ecb214d6a179a491caf77da82620114e862e49e0e34f1b1cb186b951944e1c721dcc53a0b360b3575d041abb4a013cb77017fe378d2306f9f4092ce5308e77aa8026dacdfa6b3e0ee91671ea35cae0f4806b8e3dd47c06a30ce4daa6b2df85e9fe19d7f9d", @generic="c194dee7c6a217936028e484085865c9967207bed6221b06cb3a9b85c09688c819b6ab6d624812e7bd128a2ea96b880385ebfc4e894803922de97d2aeaa54a25277229ce27a55f095e0c379550548b3cae1c349df7a5bbe34331d7e260baa8bc9a805374f8e02e8dedc65dc212ede67747d7701dc32121b00df11f29d682c2292ce801e8b330d903e067980ad2f332a4d91cf0e75815da0908b9f92e2394f0af45558a45f98785f84ee8a11f789717040051f537", @typed={0xc, 0x6c, @u64=0x95f}, @generic="eb689937934f5d9418d4b3c1d19685eaefbc93b8fe9c9f6ccc4085be000d715aa0b7e02cc9b0bc2441ff6b3091acaf78232b0d5536a0be1dad4056999dc74d25a5c992794a03a9f7798e15b8a652b3daf8e85d8ebf5fc155fc8b78", @generic="7b2ffcf3298da7a9831b28efb11cb3f1c99cd2f180c4db06b6470be2bc7b26a7cee26a4aea4a5f70edf9407b14fddd863f4b0d0ed3bd37dce0ee3073d9d7c970f9d9780a1b9ed5f493223ed840aaf62f6ed74bb0165b8a5f877408bd580d92b7a9d0fdd1d76bccffe464bde820e5b5a95b5c8761509c68662a9eedfe70a2d7c066e96b8f44b5bb39ec83368951f39f1ba8b227384df5ed933449549b"]}, @nested={0x18, 0x89, [@typed={0x14, 0x50, @ipv6=@remote}]}, @typed={0x8, 0x71, @ipv4=@broadcast}, @typed={0xc, 0x11, @u64=0x2}, @typed={0x8, 0x81, @uid=r5}, @nested={0x148, 0x3e, [@typed={0x8, 0x37, @ipv4=@loopback}, @generic="8f6f016b039eaf56381ec8bb3ac959b91e2bdb78ccd660f0ce60968e59cbb89e1624326aa008335b8971ac8f0e5479620112a38bd55e0b9b71e616588c27a81f056ec408c9889f3c24af8d1f62daa0f41a9f73f292dc169ca676603731b0fae477c414138fdb345dbcadd9ea46a3f209172be9d6debfc613620d5f040be255", @typed={0xbc, 0x1, @binary="478b14b3b969bef7a0f1f3a3d9ba219c684792a3a91a4372a46f63f686038afd49d4cea9967884fb5fe2d30b7b20c4b9c0685c6a5c869f599178b7255c727fa573e4af21743b607894652e37cc5b4c7a3a96d681e504d641beda624322166df7684dba2465f8c7e17de25b68f92ac9ef9f8e7f9f47f98b069efc2a934fdd911bc2f79eda7bd79ba296ed0dea50f37b7d0b5fdfa40de76e31ca72005d9aa11b4d5ad929f9b6dc12966ab8f07fca7117c0a00128da243db1"}]}, @nested={0x154, 0x6f, [@typed={0x18, 0x4, @binary="8c49349e3ea2d8082c54ce1388d080523bd7f2a2"}, @generic="e94c751474b83da13785b878e49d8b06fa94bca6e91d6a9ab9c67c5a6def1b7f328a2478b521a4c55b32fe106587ebe594cecb5fc0c73c7c2f7dd2e1d34c94f965d9406b1bb436e147990386355f4434f47942a5f5468fdf85be6947143979d24b77112d682e5d0b26915c1be24492655a1c3f0ca8d68cfde1fb90cd24cbccee52fafcbfec74488cfcf8c6e579ab67619684f56c4b9e46bcce1116a4bc9427102a5add141f77b481fb992bb4110d9d45f1df8a72a2e9990d9f29e14b46e4d5fc79833c29822182b4a35e4fc1404c10e18286f1391f78e15ddaceb1c954824b055233c2c0b52d07cd", @generic="54ee38fddecea97f6546163bf5316ac467fc59786c31c24a7faa8b55a6e1420a3889315ca4a087639946de5945d4920e2a2574abe07f5c96ce4974f2c8a555376371c67b4328518f923dbdeb2d649857"]}]}, 0x668}, {&(0x7f0000000a40)={0x424, 0x24, 0x300, 0x70bd2c, 0x25dfdbff, "", [@nested={0x1e4, 0x70, [@typed={0x8, 0x75, @pid=r6}, @typed={0x14, 0x11, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0xc, 0x3c, @u64=0x2}, @typed={0x8c, 0x2c, @binary="c53a9abfd146f9b2bf882691b3102aa100fead03622d72ce61aea6935e0f924f04212d5863418f06a171d7ae44782f3caa5632e6595e3f3636aaf41d72eb93d2d30ab94134a5ca95c7a0328053bfd56d84fa3de2b9d1e33e55155b78d684cb1067586619bc2019e1a0a4d9a47eb67eca8119765975c3fec512d89c3d344ce1a837ba0bfb54ffc7"}, @typed={0x9c, 0x4b, @binary="3bca943fffbaaecdf5ec415cf1f1da58fbf3a333ac546abec64b1af36790695dc5bdbdd17b97cf1e3a4dea25a07ce3a3798bfa65df1523f38f66c39977e64c59770b8ca886521b4d1befddaf90a8bccf90c0b2e3fcabc1b671b51b40cd0d7750ba5a11112d86ffe624ac2d389e2a770a22d274af1e6408e931cb3e539a5f8ab52d68f8caf7d755cea1ccb9f60e2d6aaea9d43a014328"}, @generic="7a7281b00a8f0ff19576e55f3a55eb1a1d3f0fdafd24a9f6f578a3287056daf33f1b2e9d4571e7f3816ec22f3ef649d8adcfc5459f5fdf26e4d6ef59fbc48a9bf930754f07073ae97ae8cd607e69a3e0f1e986003d6f04a09257b64f92af8e665be8428780a468ede813c8bf3318c4fd9087bd8650b283dd520589706a7e15ca4f65ad8eb33c", @typed={0x8, 0x4b, @pid=r7}]}, @nested={0xd0, 0x12, [@generic="0b354d866555e106c1c976df9634f6b90d1fa9c9eba0d9a2351a9027a2441acb76c8ce0af87c346034165e7cd0e99f2328d3dbaf464352155e9cbbe699eef8c355b7857f914a109b7a7b21749c0f9318e7348dbec06cc893e77dfd632310a268f018c76b23cce1a7b795a835ea217c63e0c029a3d41ec7f045402ab08fc58e1e42ca8de8a0748d03a7250aab82b252b4bbe2fd7e706a60e0f0e7a05e8d2a460461285c72312e5840079f0b286742dd2a5c6620db7b8f3562b53de7c53687ecb6f685", @typed={0x8, 0x5e, @pid=r8}]}, @generic="f3d4acc1bf0cd76dafbf94714226e9789e1a94c01c436964f78f037cec755f3c5e700e79fd19da016b207f9680e345ac4d34cdbde8437d8a7a44a410440d8839df60b1a92b73f574bbec9fb62cfdca9410728c1b4678c71fe0869556126f9bf19d74243a8eba1abbf8f116fd3069f392423f34719353d7d978aa14e554e38781c7d5987f29b71a6a0282a9ae9e1c593ba44d", @nested={0xc, 0x43, [@typed={0x8, 0x30, @u32=0x5}]}, @generic='Vf', @nested={0xc0, 0x18, [@generic="bfb4dfc7276232da37137b7d498c11b09f4b29606e0d5a964933c72b8a2d64c4e2eca4b0094b96affdbedd273d64b2523af9ba9f105fdae6ddbaae2b15264c60bd999eb26a194742473091f04cf6899ed366c6442ae5f2d3fb9098af65d231395b8ea2b876f07fd9040ea9e9a3e7cd9a6ff46573769cab6211a0d1b3696db1f986da7ec36bc551b621b6d0b102b0a23f4234980293d9ec633d03afb5e35ff2d1b7ee1bda8b7ed069751264908db67e83ce8cfed0", @typed={0x8, 0x59, @uid=r9}]}]}, 0x424}], 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00000000180000000000000001000000010000002fa46b8ae7e2bf15fca84046ebd3460908a816ff2ac828b3847198998d87aaef360b7c0aa7529ac51affd94fd2884457ab5b35c018df9587ad9824fd0f8622931f8742f91405522a", @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x1}, 0x80) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x21}, @multicast1}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @multicast2}, 0xc) 09:47:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0xfffffffffffffffe) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000100), 0xeb, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x40) mprotect(&(0x7f0000451000/0x1000)=nil, 0x1000, 0x5) mmap(&(0x7f00005ca000/0x3000)=nil, 0x3000, 0x0, 0x35, r1, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc5b, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0x7, 0x0, 0x5e, &(0x7f0000000180)="54d700b8df8b58215bf166d5b084ea134f3663f201109a559049b1d9e17fa42bc9eda3b0f0191810962d0ef06b0716b6644e2d07f4a88f9e27a67ba9b4fd47c36fe8ba5c16c3a28fb9df8e55f495aaa5ce702496eab1954c84f3f2665294"}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x1) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) socket$l2tp(0x18, 0x1, 0x1) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x5) 09:47:24 executing program 1: socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x40000000005, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="c0", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x9d, 0x8, 0x80, 0x84a9}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @init={0x18, 0x84, 0x0, {0xe1, 0x6, 0x40, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x2000000}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4}, @init={0x18, 0x84, 0x0, {0x1000100000000, 0x100000000, 0xffffffffffffffff, 0x180000000}}], 0xa0}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80, 0x404000) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="c422110d560766b81e010f00d8c4e32941d36e2e4a0fc798f1690000b9800000c00f3235001000000f3026470f06f0440078000f2155b8010000000f01d966ba2000b041ee", 0x45}], 0x1, 0x4, &(0x7f0000000280)=[@flags={0x3, 0x228010}], 0x1) 09:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000bc000012000000219502000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x6a) 09:47:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) mlock(&(0x7f0000a0c000/0x1000)=nil, 0x1000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000004c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000140)='sit0\x00') fadvise64(r0, 0x0, 0x10000000000, 0x0) 09:47:24 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80080, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x1000]}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x2, 0x3, [0xaa2, 0x6582, 0x101]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @local}}, 0x4, 0x2, 0x4, 0x7f, 0x4}, 0x98) getdents64(r0, &(0x7f0000000280)=""/96, 0x60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x24, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000440)={0xffffffff, 0x400, "3fc9f456cc0370bae55c36fbb05e42d78449380aa387b357", {0x5, 0x9}, 0x7}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000480)={0x4, r0, 0x1}) getsockopt(r0, 0x1f, 0x3, &(0x7f00000004c0)=""/8, &(0x7f0000000500)=0x8) setxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c, 0x3) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x710, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r1, 0xffffffff}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000880)=0xe8) quotactl(0xa76, &(0x7f0000000740)='./file0\x00', r4, &(0x7f00000008c0)="4a8b40825ca7d97ae558344815a48b8188065b82e21d626607a40e4e7372e7a1b47534d5a8e6559edd35ad8aaa60b1b04ff0e5d3428e9f839390c63a7b1b7c60e9a3105b5ab34e657bfe6223249983fc70dee13f42902c7ba480c321bc5f68c1d7015dd088cc61ef") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000940)=[@in6={0xa, 0x4e24, 0x80000000, @loopback, 0x6}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x890f, @local, 0x3ff}, @in6={0xa, 0x4e22, 0x0, @local, 0x1}, @in6={0xa, 0x4e20, 0x0, @empty, 0x878d}], 0xc8) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000a40)=""/67) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000ac0)={r1, 0x3f, 0x30}, &(0x7f0000000b00)=0xc) get_mempolicy(&(0x7f0000000b40), &(0x7f0000000b80), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000c00)={0x0, {0x2, 0x4e22, @rand_addr=0x10000}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000bc0)='bridge_slave_0\x00', 0xb6, 0xffff, 0x5}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) read(r3, &(0x7f0000000d00)=""/191, 0xbf) linkat(r0, &(0x7f0000000dc0)='./file1\x00', r0, &(0x7f0000000e00)='./file0\x00', 0x400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000e40)=0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000e80)={0x0, 0x9, 0x6}) bind$rds(r0, &(0x7f0000000ec0)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000f00)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0xa28, 0x5}, &(0x7f0000000fc0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000)=@assoc_value={r5, 0x7}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001040)=0x0) ptrace(0x4207, r6) 09:47:24 executing program 2: removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x2, 0x4}) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=ANY=[@ANYBLOB="3c0100001000130700000000000000fafe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003c00000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1c1640, 0x0) 09:47:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x2}, [{0x2, 0x4, r2}, {0x2, 0x3, r3}, {0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x5}], {0x10, 0x5}, {0x20, 0xc850b42cde1f1ee1}}, 0x44, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200000, 0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x400, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010000100000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000014000400430007007674693000126ce20861306a401f7fcdf600000000000000"], 0x40}}, 0x0) [ 313.817380] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 313.824896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 09:47:25 executing program 2: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a338fcd257657a45c9892ba702fc968e83ddce61a4c04c09150f19b120e067dde79466c65e384aca9ba27ce8ea0df4a005b7f6de40e270221c8444d3a750c572c85ccca793096c54f3abe0ee645e5084cb71b345dc784eecfb79a7e05824c794ba794fe65d861a760da69e3c56c234cc7242895e4b5131312a0505efd59718c9ce02c4844b4364be569c14b6eba093d20cd1af9e29ef0c982317ae2351c7184fc5a9cac05242b15a9222409ca0e000d26d3632fc1e8fa5137918f25f1059aee80e217b1c27370e2a4305453cc7bc1070c7f8ca999d41c3f5", 0xd8, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 09:47:25 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000018008109e00f80ecdb4cb92e0a0600c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0xffff, 0x931, 0x3ff, 0x3, 0x3e, 0x9, 0x397, 0x38, 0x4b, 0x1, 0x6, 0x20, 0x1, 0xfffffffffffffe01, 0x4}, [{0x60000000, 0x8, 0x4, 0x4, 0x2, 0x3, 0x8, 0x7fff}, {0x70000000, 0x6, 0xfc37, 0xfffffffffffffffc, 0x0, 0x7, 0xa7e, 0xeff9}], "4aec8d51a166f4e722bf4d622958596c05c0443bc1605aa38f21225e18a15f7626c44f829c627a838bb28f0f0575153281612b5025cbbe17a291d5cd5cb2b0ec4e74d404bb88a239544bd8bccf005abd0489f93704fdc771a0f27b44e460a6c203bd6b35b5a02d572b7e295da721737339d04f42db635913d91bfaec95fb0b0bc0c9de4e541787ec92d71a0cecbc866eb7ead193d7b6a3c7fe6a0af5eec119bb5c02c1ce78056eb68a796a9c69e0656a34bd1dce5849bfc267aac19d859473b0c8b0915374ffca8a174e9b007b2907da4422c5b609565825dcc71b9f", [[], [], [], [], []]}, 0x654) 09:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[], 0x100000000}) 09:47:25 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa1, 0x106}) syz_open_dev$dspn(0x0, 0x0, 0x0) 09:47:25 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x8005) sync_file_range(r2, 0x0, 0x0, 0x6) [ 314.354422] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:47:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = getpgid(0xffffffffffffffff) wait4(r1, &(0x7f0000000000), 0x1000001, &(0x7f0000000040)) [ 314.628674] IPVS: ftp: loaded support on port[0] = 21 09:47:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:25 executing program 0: r0 = userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000200), 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x50, 0x2, 0xc2, 0x5, 0x0, 0x3, 0x3, 0x0, 0x40, 0x38, 0x292, 0x5, 0x4, 0x20, 0x2, 0x6, 0x80000001, 0x4}, [{0x1, 0x92, 0x401, 0x7fffffff, 0x1000000000, 0x3, 0x80000001, 0x2}, {0x60000000, 0xf68, 0x7, 0x100000001, 0xfffffffffffffec9, 0x8000, 0x0, 0x101}], "c29b5d54bd6c7473df5658e8e4cd453ac92249a2fb8ef59903db9da435792fc69ac4a779e12f6ec8eb13bf2126f53225bb428ffc56afba0a57d9f0efa16235342e0f9ffc13a9b2d497a442bead4ed3fd7946d690f30a175cb227adefbb064c60611fc2071ed10774bf16b2b23dc7ab0989ce7d71da2902a4eedbed88da75", [[], [], [], []]}, 0x4f6) [ 314.814813] Unknown ioctl 1075883590 [ 314.836375] Unknown ioctl 1075883590 [ 314.840270] Unknown ioctl 1075883590 [ 314.859763] Unknown ioctl 1075883590 [ 314.874179] Unknown ioctl 1075883590 [ 314.882130] Unknown ioctl 1075883590 [ 314.894718] Unknown ioctl 1075883590 [ 314.906263] Unknown ioctl 1075883590 [ 314.910040] Unknown ioctl 1075883590 [ 314.939075] Unknown ioctl 1075883590 [ 314.944068] Unknown ioctl 1075883590 [ 314.947818] Unknown ioctl 1075883590 [ 314.951568] Unknown ioctl 1075883590 [ 314.995019] Unknown ioctl 1075883590 [ 314.999072] Unknown ioctl 1075883590 [ 315.007477] Unknown ioctl 1075883590 [ 315.021970] Unknown ioctl 1075883590 [ 315.026075] Unknown ioctl 1075883590 [ 315.033296] chnl_net:caif_netlink_parms(): no params data found [ 315.037380] Unknown ioctl 1075883590 [ 315.044276] Unknown ioctl 1075883590 [ 315.048336] Unknown ioctl 1075883590 [ 315.053446] Unknown ioctl 1075883590 [ 315.057532] Unknown ioctl 1075883590 [ 315.061610] Unknown ioctl 1075883590 [ 315.074339] Unknown ioctl 1075883590 [ 315.125544] Unknown ioctl 1075883590 [ 315.145722] Unknown ioctl 1075883590 [ 315.179571] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.186242] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.194484] device bridge_slave_0 entered promiscuous mode [ 315.204764] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.211320] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.219752] device bridge_slave_1 entered promiscuous mode [ 315.253524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.276467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.312762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.321341] team0: Port device team_slave_0 added [ 315.328320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.337117] team0: Port device team_slave_1 added [ 315.344198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.353136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.546667] device hsr_slave_0 entered promiscuous mode [ 315.802374] device hsr_slave_1 entered promiscuous mode [ 316.029336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.038797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.067931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.157337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.174852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.188060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.194934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.203002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.220812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.227049] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.243500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.250720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.259460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.268056] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.274652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.292070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.304301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.318073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.332227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.339408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.347532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.356599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.364856] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.371336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.379015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.388436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.397597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.406554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.420658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.428015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.436492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.445540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.459758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.467554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.476055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.490328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.499333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.507790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.522936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.529022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.558969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.585470] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:27 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80080, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x1000]}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x2, 0x3, [0xaa2, 0x6582, 0x101]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @local}}, 0x4, 0x2, 0x4, 0x7f, 0x4}, 0x98) getdents64(r0, &(0x7f0000000280)=""/96, 0x60) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x24, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000440)={0xffffffff, 0x400, "3fc9f456cc0370bae55c36fbb05e42d78449380aa387b357", {0x5, 0x9}, 0x7}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000480)={0x4, r0, 0x1}) getsockopt(r0, 0x1f, 0x3, &(0x7f00000004c0)=""/8, &(0x7f0000000500)=0x8) setxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c, 0x3) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x710, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r1, 0xffffffff}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000880)=0xe8) quotactl(0xa76, &(0x7f0000000740)='./file0\x00', r4, &(0x7f00000008c0)="4a8b40825ca7d97ae558344815a48b8188065b82e21d626607a40e4e7372e7a1b47534d5a8e6559edd35ad8aaa60b1b04ff0e5d3428e9f839390c63a7b1b7c60e9a3105b5ab34e657bfe6223249983fc70dee13f42902c7ba480c321bc5f68c1d7015dd088cc61ef") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000940)=[@in6={0xa, 0x4e24, 0x80000000, @loopback, 0x6}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x890f, @local, 0x3ff}, @in6={0xa, 0x4e22, 0x0, @local, 0x1}, @in6={0xa, 0x4e20, 0x0, @empty, 0x878d}], 0xc8) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000a40)=""/67) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000ac0)={r1, 0x3f, 0x30}, &(0x7f0000000b00)=0xc) get_mempolicy(&(0x7f0000000b40), &(0x7f0000000b80), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000c00)={0x0, {0x2, 0x4e22, @rand_addr=0x10000}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000bc0)='bridge_slave_0\x00', 0xb6, 0xffff, 0x5}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) read(r3, &(0x7f0000000d00)=""/191, 0xbf) linkat(r0, &(0x7f0000000dc0)='./file1\x00', r0, &(0x7f0000000e00)='./file0\x00', 0x400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000e40)=0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000e80)={0x0, 0x9, 0x6}) bind$rds(r0, &(0x7f0000000ec0)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000f00)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0xa28, 0x5}, &(0x7f0000000fc0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000)=@assoc_value={r5, 0x7}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001040)=0x0) ptrace(0x4207, r6) 09:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40001, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x1, &(0x7f0000000080)=0x4) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80) 09:47:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 09:47:27 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='sit0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6}, 0x10) 09:47:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) fsetxattr(r0, &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)='\x00', 0x1, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f0000000000)=0xfffffed6) [ 316.972782] protocol 88fb is buggy, dev hsr_slave_0 [ 316.978572] protocol 88fb is buggy, dev hsr_slave_1 09:47:28 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x705240) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0xffffffffffffffb4, 0x3, 0x0, {0x8, 0xfffffffffffffec6, 0x0, '\x05\x00\x00\x00\x00\x00\x00\x00\x00o#\x00'}}, 0x2a) r1 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x4000000007, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000540)={0x1c, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 09:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x800, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa00, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast2}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x20000) 09:47:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x7fff, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}, 0x108) 09:47:28 executing program 0: r0 = socket$inet6(0x10, 0x8, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5500000018007f01000000b2a4a280930206000000a843096c2623692500060003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100), &(0x7f00000000c0)) 09:47:28 executing program 1: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440)}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xffffffffffffff9d, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x1000, @empty, 0x8000}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x5, @loopback, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffff, 0x400) 09:47:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000006b611725e6eebbe9a3365e4e00000000000073000000"], &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x8e, &(0x7f00001a7f05)=""/251}, 0x34) 09:47:28 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000300)={0x4, "ea870e2f43ce52ee1d87fb5e640a4e36c12a7cf262a11fccb2dd757f37a8cf20", 0x3, 0x4, 0x3ff, 0x8, 0xe}) r1 = socket(0x10, 0x80002, 0x0) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) bind$isdn_base(r1, &(0x7f0000000000)={0x22, 0x80000000, 0x9, 0x400, 0x9}, 0x6) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x7fff, 0x3, 0x101, 0x1ff, 0x10b, 0x4, 0x100000000, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0x0, 0x2, 0x80, 0x4000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x3}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) 09:47:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x283, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000800"], &(0x7f0000000080)=0x8) 09:47:28 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)={0x7, 0x0, [{0x660, 0x0, 0x9}, {0xb9f}, {0xaff, 0x0, 0x400}, {0xbff, 0x0, 0x9}, {0x837, 0x0, 0x2}, {0xbff, 0x0, 0x1}, {0x9e, 0x0, 0x40}]}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e23, @broadcast}}) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000340)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x7, 0x0, 0x2, 0x80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000300)={r4, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000140)=""/164, &(0x7f0000000200)=0xa4) getsockopt$netlink(r5, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xffffffd7) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000240)=0x1) 09:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000d11000), &(0x7f0000000080)=0xfffffffffffffcfd) 09:47:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @local}, {0x6, @random="2fb4cf5dd24a"}, 0x2, {0x2, 0x4e23, @remote}, 'bond_slave_0\x00'}) getsockopt$inet_int(r1, 0x10d, 0xf3, 0x0, &(0x7f00000002c0)) 09:47:29 executing program 3: clone(0x20000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1a, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:47:29 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x679, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@ax25={{0x3, @bcast, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @null, @default, @default, @null]}, {&(0x7f00000000c0)=""/60, 0x3c}, &(0x7f0000000140), 0x8}, 0xa0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ftruncate(r1, 0x8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x8c29, 0xc04e27d3b503e3df, 0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x2) 09:47:29 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)={0x7, 0x0, [{0x660, 0x0, 0x9}, {0xb9f}, {0xaff, 0x0, 0x400}, {0xbff, 0x0, 0x9}, {0x837, 0x0, 0x2}, {0xbff, 0x0, 0x1}, {0x9e, 0x0, 0x40}]}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e23, @broadcast}}) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000340)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x7, 0x0, 0x2, 0x80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000300)={r4, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000140)=""/164, &(0x7f0000000200)=0xa4) getsockopt$netlink(r5, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xffffffd7) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000240)=0x1) 09:47:29 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xa4, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x9, @remote, 0x4}, @in6={0xa, 0x4e23, 0x37e6, @empty, 0x2}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000200)=0x10) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x14000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r1, @in={{0x2, 0x4e23, @empty}}, 0x8, 0xfffffffffffffffa, 0x5, 0x8001, 0x1}, &(0x7f0000000300)=0x98) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='rootfs\x00', 0x1, 0x0) 09:47:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x4, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x224) sendto$inet(r0, &(0x7f0000000a00)="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", 0x219, 0x4000803, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xfffffffffffffffe) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400800) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) [ 318.485006] ion_buffer_destroy: buffer still mapped in the kernel 09:47:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000001c0)="1a"}) set_robust_list(&(0x7f0000000080)={&(0x7f0000000040), 0x80000001}, 0x18) 09:47:29 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)={0x7, 0x0, [{0x660, 0x0, 0x9}, {0xb9f}, {0xaff, 0x0, 0x400}, {0xbff, 0x0, 0x9}, {0x837, 0x0, 0x2}, {0xbff, 0x0, 0x1}, {0x9e, 0x0, 0x40}]}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e23, @broadcast}}) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000340)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x7, 0x0, 0x2, 0x80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000300)={r4, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000140)=""/164, &(0x7f0000000200)=0xa4) getsockopt$netlink(r5, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xffffffd7) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000240)=0x1) 09:47:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbb65, 0x80001) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000080)=0x9, 0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) close(r0) 09:47:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, r1}}, 0x30) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) fcntl$setlease(r0, 0x400, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 09:47:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x93, r2, &(0x7f0000000240)="5d51551879909639f925c51ef34781797562cc378e6e5dabab5a62ca8732af5802e2cd6ba6780270", 0x28, 0x1}]) getpeername$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000100)=0x10) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) 09:47:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:47:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x8, 0x6f6a, 0x3f, 0x1, 0x0, 0x200, 0x8004, 0x4, 0x1, 0x7ff, 0x5, 0xfff, 0x6, 0xffff, 0xfffffffffffffff9, 0xfffffffffffff001, 0xffffffff, 0x4, 0x38d6, 0x6, 0x4, 0x8, 0x7fff, 0x401, 0x3, 0x7, 0x400, 0x2, 0x81, 0x3ff, 0x101, 0x98b, 0x7f, 0x3ff, 0x9, 0x8, 0x0, 0x2f, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x18242, 0x4, 0x3f, 0x1, 0x7ff, 0xfffffffeffffffff, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @multicast1}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1c}, 0x68, r4}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000000)=0x100000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4138ae84, 0x0) dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:47:30 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)={0x7, 0x0, [{0x660, 0x0, 0x9}, {0xb9f}, {0xaff, 0x0, 0x400}, {0xbff, 0x0, 0x9}, {0x837, 0x0, 0x2}, {0xbff, 0x0, 0x1}, {0x9e, 0x0, 0x40}]}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e23, @broadcast}}) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000340)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x7, 0x0, 0x2, 0x80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000300)={r4, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000140)=""/164, &(0x7f0000000200)=0xa4) getsockopt$netlink(r5, 0x10e, 0x4, 0x0, &(0x7f0000000000)=0xffffffd7) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000240)=0x1) 09:47:30 executing program 3: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff427, 0x501000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x1d) 09:47:30 executing program 0: mremap(&(0x7f00004e4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000882000/0x3000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x13) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x261b, 0x1) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000040)=""/47, 0x2f, &(0x7f0000000080)=""/161, 0x3, 0x1}}, 0x68) 09:47:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x5}, 0x4) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f000000a000)='\f', 0x1}], 0x388, 0x0, 0xfffffffffffffeae}, 0x3fa) 09:47:30 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) 09:47:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301140, 0x0) r1 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='selinuxppp1bdev/md5sum:proc\x00', 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/118, 0x76) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0x16, "792b96", "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"}}, 0x110) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="48260aa6b43f81eb29c19905c8a784c0", 0x10) 09:47:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000100)=""/125) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r3 = syz_open_pts(r2, 0x400000) ioctl$KDMKTONE(r3, 0x4b30, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000180)={0x1, 0x0, {0x800, 0x80000000, 0x6a, 0x77}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000080)={0x0, {0x6, 0xffffffffffffffff}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000004fbc)=ANY=[], 0xd, 0x800020, &(0x7f00000002c0)="810e2e51513b1bebf928c54ab405c7b75ab1dfa9c4ef00ac153bfda2a8"}) 09:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7f, &(0x7f0000000640)=0x79c7, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty, 0x9}, 0x3ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000048040000e000000060020000600200000000000060020000b0030000b0030000b0030000b0030000b003000004000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000079000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ffffffff00000000000000000000000069705f767469300000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001800100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000007000000080000000100000002000000380064657667726f7570000000000000000000000000000000000000000000000400000001010000f9ffffff01000080d9000000000000006000534554000000000000000000000000000000000000000000000000000000000000000900000020000000ff7f00000900000003000000030000000502000092070000070000002f0000003f00000006000000ff0000000400000002b5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005001000000000000000000000000000000000000000000000000300061680000000000000000000000000000000000000000000000000000000000040000010000800000000000000000280069636d70000000000000000000000000000000000000000000000000000000ff0101000000006000434c5553544552495000000000000000000000000000000000000000000000000000614cd6efe29f0800000015000e00070031003b004000010039003a0016002a003c003a0022003a001c00000000000000a8c300000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) dup2(r0, r1) 09:47:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x109800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x4, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0xae15785544d0e04f) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x2, 0x1, {0xa, 0x4e24, 0xffffffffffff8001, @ipv4={[], [], @local}, 0x9}}}, 0x32) dup3(r3, r2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 09:47:30 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) [ 319.870902] binder: 11864:11867 ioctl c0306201 20000280 returned -14 09:47:31 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) [ 319.923289] binder_alloc: binder_alloc_mmap_handler: 11864 20000000-20002000 already mapped failed -16 [ 319.950991] binder: BINDER_SET_CONTEXT_MGR already set [ 319.956645] binder: 11864:11873 ioctl 40046207 0 returned -16 09:47:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clock_getres(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x284) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) [ 320.009398] binder: 11864:11872 ioctl c0306201 20000280 returned -14 09:47:31 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xc, 0x3, "3aafb8f05d08c771493b39fc30ccfc4605762781a0a02aa27ef7ad95e9bd0afb", 0x775b575a}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) 09:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) 09:47:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x992, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000140)='coredump_filter\x00') read$eventfd(r3, 0x0, 0x0) 09:47:31 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) 09:47:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x44003, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x1f, "832040404d311b761455a48b034f6810809408626ea5193331eebee662d09316", 0x3, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 09:47:31 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x2, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x80000000, 0x7}, 'port0\x00', 0x10, 0x13101c, 0x6, 0x6, 0x1ff, 0x100000000, 0x8, 0x0, 0x1, 0x7}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x2, r0}) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000180)={0x2000000}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f, 0x5, 0x0, 0x1f, 0xf, 0x4, "5fb9a8aa117c1798c0892fca7e4a2c9cf93882b0cac7f404c4f6161828b4604b806bea512ccb0571260da2bae3e242d6b3981a534674616c6dd82483e095a1b0", "dbb8656fd94094ca08b713e7508d4e3eade0ca77a2203521f0dcc767bebc221fbf7ebd165ccfa7e86406e7f58debe0e0091447e1b5f7ab8e13f242ea081361d6", "65c0eaf7816d8091aca669f450d6c569ffc9894f65224115df08a85af25c4e08", [0x40, 0x7fff]}) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x5, 0x1, 0x81, 0xc4, 0x101, 0x1ff, 0x6}, "aecc2af94567cc60d1542be09e2fb2951ab7973457862878f3568504b90b3c4b2b8f0cd440ded006e640d06efae1779b946ad97d515f38", [[], [], [], [], [], []]}, 0x657) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000980)=[@in6={0xa, 0x4e21, 0xffffffffffff8001, @local, 0xb6}, @in6={0xa, 0x4e21, 0xdd47, @local, 0x7}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @local}], 0x78) fcntl$getflags(r0, 0x3) r2 = dup(r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xbc, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x84}, 0x40880) lsetxattr$trusted_overlay_opaque(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.opaque\x00', &(0x7f0000000c40)='y\x00', 0x2, 0x3) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000c80)=@generic={0x0, 0x1, 0x1}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000cc0)='trusted.overlay.nlink\x00', &(0x7f0000000d00)={'U+'}, 0x28, 0x0) setxattr(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)=@random={'trusted.', ')ppp1\x00'}, &(0x7f0000000dc0)='$&\x00', 0x3, 0x2) bind$inet6(r2, &(0x7f0000000e00)={0xa, 0x4e24, 0x4, @mcast1, 0xe3b}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000e40)='team\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000ec0)={0x1, &(0x7f0000000e80)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000f00)={r4, 0x2}) r5 = socket$inet6(0xa, 0x807, 0x101) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000f40)={0x1, 0x5, 0x1, 0xf15c, 0x40}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000f80)=0x7856) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000fc0)=@assoc_value={0x0}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001040)={r6, 0xad33}, 0x8) perf_event_open$cgroup(&(0x7f0000001080)={0x4, 0x70, 0x542a69b4, 0x5, 0x66f59f5, 0x3f, 0x0, 0x5, 0x0, 0x8, 0x6, 0x7, 0x4, 0x4ab, 0x53c, 0x0, 0x100, 0x3ff, 0x81, 0x0, 0x0, 0x4, 0x8, 0x200, 0xffff, 0x0, 0x39, 0xffffffffffff4445, 0xffffffff00000001, 0x7b, 0xd4f4, 0x7, 0x5, 0x7ff, 0x5, 0x6, 0x7fff, 0x8, 0x0, 0x5, 0x4, @perf_config_ext={0xffff, 0x7}, 0x1040, 0x0, 0x8, 0xb, 0x5, 0xc54, 0xff68}, r0, 0xb, r0, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x1, 0x3, 0x4, 0x5, 0x8, r2, 0x1}, 0x2c) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000001140)=""/4096) 09:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) ioctl$void(r1, 0x5451) 09:47:31 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = dup(r1) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x2, 0x7fc}) 09:47:31 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff}}, 0x5562627c731f1464, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34010, 0x0, 0x5, @dev={0xfe, 0x80, [0x20000000]}}, 0x6c, &(0x7f0000000340), 0x143, &(0x7f0000000380)}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x3, 0x0, 0x400, 0x0, 0x2}) prctl$PR_GET_TIMERSLACK(0x1e) 09:47:32 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup(r1) ioctl$void(r1, 0x5451) 09:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup(r1) 09:47:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x105140, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x0, 0x3, 0x6}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:32 executing program 2: syz_emit_ethernet(0x101, &(0x7f0000000540)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "2c27d5", 0xcb, 0x84, 0x0, @ipv4={[], [], @initdev}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}, {"6f043be05191e5b17f5def2861428563b56d5916d4e4a5082594b8d9e5fe9c0aac9a7d0acf6d14375809e441fbeed179b0dd9a83657e1c7eabbc4aa48ecbccdd3541631986375e21e919efee2f80cb81b201b5533e1b71f969f9917f5502322a67f5ef4634e705df023ae202ab7b2642ecb85a78484357c230860c8944a4ba5508dd7ffc2196e9484f12804b412b3cdf8dc31f8ea23d3a6217793f7c736e6c31dc3a0ffa903681ed90ba0afcd461433c590a02"}}}}}}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4300, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0xffffffff, 0x9, 0x4, 0x1}, 0x10) 09:47:32 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup(r1) ioctl$void(r1, 0x5451) 09:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 09:47:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x123000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) unshare(0x2000400) r1 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x55c2) 09:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) [ 321.758931] IPVS: ftp: loaded support on port[0] = 21 [ 322.016398] chnl_net:caif_netlink_parms(): no params data found [ 322.089133] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.095832] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.104371] device bridge_slave_0 entered promiscuous mode [ 322.115562] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.122179] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.130414] device bridge_slave_1 entered promiscuous mode [ 322.163667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.175121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.211072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.219692] team0: Port device team_slave_0 added [ 322.228217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.236786] team0: Port device team_slave_1 added [ 322.245392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.253818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.329708] device hsr_slave_0 entered promiscuous mode [ 322.382379] device hsr_slave_1 entered promiscuous mode [ 322.493028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.500552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.534810] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.541461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.548674] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.555276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.653611] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.659722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.676521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.690267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.700482] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.709301] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.721348] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.743464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.749591] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.765874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.774194] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.780689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.814033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.822346] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.828817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.869287] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.879060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.892047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.901492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.910893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.919751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.928549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.952643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.960893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.971515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.991826] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hwsim0\x00', 0x0}) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@loopback, 0x4e20, 0x3, 0x4e23, 0x80, 0xa, 0x0, 0x80, 0x0, r4, r5}, {0x4, 0xfffffffffffffd29, 0x8, 0x5bf, 0x8000, 0x4, 0x101, 0x100000001}, {0x400, 0x9, 0x7fffffff}, 0x1000, 0x6e6bb9, 0x2, 0x1, 0x2, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x33}, 0xa, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x6, 0x0, 0x10000, 0x1}}, 0xe8) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x258, 0x0, 0x1d9], [0xc2]}) 09:47:34 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup(r1) ioctl$void(r1, 0x5451) 09:47:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='task\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{}]}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x4, 0x6aa0, 0x18, 0x6, 0xc8}, 0x14) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="18fe0000000000000900000080d328e40c838b644a232e3c1c602ec322c177dc33f9bdad30bddca24efa0a2c579df308f5ba73b52472a76357bfa94339d91cb452535ae9417a358c7afde8b41d278e06424ea35560d7b120b3e833a3f02c1f6c7812ebdff4dae687807ab272927c681d159fda9f5890ca07c3c1603ecc516e522e6f2e9167c83eea5405f81f686310800c1c04fffc7ffd08209110487ae23c204232a76bb468f157ac58b49a8c3666c4f41212f208465b00000000000000f00000000000000000000000000000000000000000"]) 09:47:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x4, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x4e23, 0x1f, @loopback, 0x8}}}, 0x88) unshare(0x20000000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x40000004, 0x414100) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x2, 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x7, 0x0, 0x3ff, 0x7, 0x8, 0x2, 0x6000, 0x9]}) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000001c0)=""/58, &(0x7f0000000000)=0x3a) 09:47:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x10000, 0xd, 0x2, "29e0a863b2952859114cd574e0ef81524e27aa07b01059aa8a10f3277dd0f878", 0x51717774}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2a2c1, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) lseek(r1, 0x0, 0x4) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="3c00000010000707000000001ecf48e300000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c0002000800110004000000"], 0x3c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000180)={@dev, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x34, 0x26, 0x110, 0x70bd25, 0x25dfdbff, {0x0, r3, {0x5, 0xffff}, {0xf, 0xfff6}, {0xf, 0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x800) 09:47:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x5, 0xfff) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0xd, @pix={0x0, 0x7ff, 0x78717376, 0x2, 0x6f, 0x7, 0xf, 0x3ff, 0x1, 0xb, 0x2, 0x1}}) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00000001c0)=0x4, 0x4) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x1, 0x400, 0x3, 0x4}) 09:47:34 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$void(r1, 0x5451) [ 323.574731] kvm [11967]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 323.728684] netlink: 'syz-executor1': attribute type 17 has an invalid length. 09:47:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d80), 0x24, 0x0) dup3(r2, r2, 0x2) [ 323.780872] netlink: 'syz-executor1': attribute type 17 has an invalid length. 09:47:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$void(r1, 0x5451) 09:47:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181300) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x12, @tick, 0xffffffffffffffff, {0x914, 0xfff}, 0x0, 0x1, 0x8}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:47:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) [ 324.065898] input: syz1 as /devices/virtual/input/input5 09:47:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) [ 324.278559] input: syz1 as /devices/virtual/input/input6 09:47:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) write$vnet(r0, &(0x7f0000000040)={0x1, {0x0, 0xffffffffffffff29, 0x0, 0x2, 0x2}}, 0x44c) 09:47:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5451) 09:47:35 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = socket$unix(0x1, 0x2007, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r3 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000280)) getsockopt$sock_int(r2, 0x1, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8000, 0x40000) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f00000001c0)={0x4, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x100000001, @loopback, 0x3}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x7fff}, @in6={0xa, 0x4e23, 0x3ff, @mcast1, 0x80000001}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @multicast1}], 0xb0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x2}}, 0x20) 09:47:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000040)=0x60) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x891e, &(0x7f0000000080)='Bf.:') 09:47:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:36 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5451) 09:47:36 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1ff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000040)={0x315c, "eb51273e06314922e9fefded8b087d20379c07fe97c427731c37e0109b926736", 0xd89497279079af41, 0x1}) close(r1) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 09:47:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) sendto$inet6(r1, &(0x7f0000000100)="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", 0x1000, 0x1, 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1}) 09:47:36 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5451) 09:47:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 09:47:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:36 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x200000000000014) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa0000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xa00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400520000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 09:47:36 executing program 2: r0 = userfaultfd(0xfffffffffffffffa) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x2c4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000040)=""/170) 09:47:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:37 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getsockname$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 09:47:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:37 executing program 4: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@sco={0x1f, {0x10001, 0xffffffffffffffa7, 0x401, 0xa579, 0x6, 0x8000}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000080)="bbbe88fefd111893d109a4016906b6756df47c25eb3de6b198cd70d638db06d80482ab0bd38808c2f03fed036da6b7df8c924539ba25de22a86bd4740305f45f3bdaeea76ce59a994c977fe9a8e8decc0c2eddf1ad36acc71af6da29e0384f1a92feba9ba594ccbd70583d98e43f275d0be7ab2a010b73bf59ab88c14037bb37bbf56aa9950116bf14f530fd2fcc139b6716b783fb081db777e2feb0012e0bd6a6bed2c6a87295", 0xa7}, {&(0x7f0000000140)="90e2115f9313bfa8e7c1f6ab5a84b493cf219253cea3e44204307d172cf282f9eda488d076583c5d4288e0b1ffbd8f254ed150e8", 0x34}, {&(0x7f0000000180)="570d55c8d5e9eb0d3c4f05ce6d783517bf6d307f6654d1ec2ca42d430b132525fc1e711d5bfc8ac4acd693b89e528ce787d39bb4638734319582ce28195a784b0d5ab3fa70ca6b07017026af72658d826068ba7e28c8a6117b74124dae2dbfb0c151185e831069dbe7362d38ec2fab3fe6d11bbfec171dbfcccd9516d214c60b86d5871f47ee6e65dc09cfbfa81b26c93fd2001063815d3f75e0891de2c16554f0", 0xa1}, {&(0x7f0000000240)="23b5d269496263a79901e9", 0xb}, {&(0x7f0000000280)="50be18cb651a298d0e6e33155c76e5e907b42f8a922dab1b70482288d9d5be2e58fdecbccef4b0bfc0cdfba23d04fdf5801761df021700e4c03c29417835e02ec63a5163ed2ae4ee19240e4f552226e60b43b090978fef0e62ac2659902986bf124514a51daccad9a4b83c3bb651eb07be49", 0x72}, {&(0x7f0000000300)="347c2fb8d163332f1c2c73b6a1b523c7b5e1c143738e4f7a8ef482d2780dd43d8e8108f83b60a5e3432497805fc12c7a70b661514a43ddc8bb2b875acbe80ff993c76ae3e0f26ae56eb54b4b739aa1dc0915401b81f194eb6ac8e5ce2cd87fe92664cd379ccc4782bb88acc1c506f9873cd5", 0x72}, {&(0x7f0000000380)="c5801fa9744aa6881926729d2c794d2fd5c24df7992957f7e9465d3d3ebe65689bf93cc4c512df3659b218fd991236f64d00228b53d7963e61f6a58907d5fba9973c1bd88f5ad4edcaaa2c273149a4fff559ae24b027f68c8b2139aea0c224f7f760fc6ea089c4c7511078e25be11de637a9b66cdaaae113606708798e9f1090b8fdff4ffc4d6784da4bb6513cadeb034b50fa5f38acfe6aa3f8a405049dc10c9f071771215df0cdcda7", 0xaa}, {&(0x7f0000000440)="864913eae68bd7d17c628477ca6463dd5258e07568463b507a5f5648ad39b6bfbb2fbfc378f487285c06c01fbafc2637f5aeeef41790e18c2668a770246589dfa9f8b9d47d7c723d639a32b40cb17fa932f650f6449390153ca63290720089adfc62b50f530380112fc9cf51bf38ee123fc6fc5c94730f49b287da08522144746cf6529847382295e0d2cb4e7771e5ca2f29080b140ca860daf6de2cd05b8192d694a3", 0xa3}, {&(0x7f0000000500)="5aab8f6b376e", 0x6}], 0x9, &(0x7f00000006c0)=[{0xd0, 0x0, 0x8, "82321a415d8a83110369bdf8e13767e0f048dc93b62ba170695050fc941f9b55e15e119ef395b494fee8321992d2be7d544a5340a8406711fd7be6a68954f854b9c45f49a60fa5e9c4d9ea4d183cf7a0e8974231bad28aafbcaa57623f09b2beddc012140f5a53723fff7f390692ccfa62bf74fb6659049064746cfa79cae08ee7a67bb091ee7856efc611222334bc5542c71dcb37d9474a221d87084e0c70f410dba706f29b3287a16d57f5da87b828969b675e0ae2b6eafe46a592d80e2f07"}, {0xa8, 0x1ff, 0x7, "26217be55b37858fede7e783b10108630daa4a379ed5b302cbf5508ecf945422a0fdd7b40c3134d5815a24e4677aa55118845ee1c5161b55eb3b490e5246c717791c609f9bc941776c05b734a6fc7abf27a28eacb3c5b4a6609e511e1f7272ec20bf07437c9c8990a8806f346b6219514215fe6dcf72b0b6fc703f55ad041f4b454f808255b0670dbcd14b4986dc8164b0e952a99d"}], 0x178}, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:47:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:37 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:37 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xfffdfffffffffffc, 0x4) 09:47:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x1000000000802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x9, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:47:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:38 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x43) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getrandom(&(0x7f0000000000), 0x0, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) 09:47:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:38 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) [ 327.721488] binder_alloc: 12154: binder_alloc_buf, no vma [ 327.727336] binder: 12154:12165 transaction failed 29189/-3, size 0-0 line 2973 [ 327.746287] binder: undelivered TRANSACTION_ERROR: 29189 [ 327.751928] binder: send failed reply for transaction 3 to 12154:12155 [ 327.758786] binder: undelivered TRANSACTION_COMPLETE [ 327.764110] binder: undelivered TRANSACTION_ERROR: 29189 09:47:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:38 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/103}, 0x6f, 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x0, 0x400, 0x6, 0x3635}, {0x3, 0x4, 0x9051, 0xd4f}]}, 0x10) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) io_setup(0x16b2, &(0x7f0000000000)=0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140), 0x2000072e}]) msgrcv(r0, &(0x7f0000000640)={0x0, ""/4096}, 0x1008, 0x0, 0x0) accept$alg(r4, 0x0, 0x0) 09:47:39 executing program 1: r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:39 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x43) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getrandom(&(0x7f0000000000), 0x0, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) 09:47:39 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x121180) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) getpriority(0x2, r1) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000005840)='bridge_slave_0\x00') r3 = socket$caif_seqpacket(0x25, 0x5, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) sendmmsg(r3, &(0x7f0000000f40)=[{{&(0x7f0000000080)=@isdn={0x22, 0x0, 0x40, 0xee, 0x4594c15c}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="4a4ff7d3e364b627420119ca932d620e4910ed2dbc51ec9bf183fa80b7ef02497f5531363db288414f97fca93978eb99487646e4bbad6aa862ccbdc7b7855ebae952081039f2fde84a6f9c5206e686b984e868ee1f328adcac5b53c77abb19063804b378d217e107ce2029b85efe05521171d3eaff3f4a9bb4522e3ee87600489cc19b477b6c62b23b528f28b8753c1d68bc576ce4a520feb4979628cc769ab88ad2e579311f706e67cab9689f231fb087fef1609febf6d5acb7d64480c0d2fffa82f11ca2ee66a2019c94fae5f4795951a6ef35670a09e89203fd2a2d185287cc1e33bb86006ec526", 0xe9}, {&(0x7f0000000200)="dd1fd682ea58802b27f46ccfef5343feb5f75b6fbe979328ede57bb8d390ac5bae8f5c231db5b11025267ab4941273c980909ea164f6150d7801a16d1d4633618e74c04e9205", 0x46}, {&(0x7f0000000280)="ed9bdbeaedc46976dd5aecb2f35aa484accde5c6ecb4b149873ddbf33fe12272208cbd9a02054ecd6ea643ae5debf57b707dfd31444e69df76223240ce5acdbee2aca779c79cf64c940673e6374fc0429393bc0509cab31d6959c083b298cecf6750784afcf40143767f5ba5c8f3e37b10bf8cd926218a2fb08b6aafad61353c6eb5b64fd5059ae6e8e584147dee550234aeadd163fedfedd382", 0x9a}, {&(0x7f0000000340)="67c217f71ed67b3f55c2916f852781b61f9aa387734d7e62da", 0x19}, {&(0x7f0000000380)="612344eabb2d0a7883dd4809570a7ea724237242945e77b26986d080d138dc64630ecc8618e191b7320b1b99a0207ae3fb9b98adcca394afd7b89ca3eaa1e0be4e6a8e58659c60de894d7923ace732592973d1436dff7ddc313a5934fc5b27947cd20d67f51f5f353ce1f5970a9b8dfe71882bea12c5872847cfbfb3cc997c", 0x7f}, {&(0x7f0000000400)="539b8aa746680c6e812bc40659e2bfa287720498804624fc3f7670d66f382e4ee92d1b0b6dac3cf588c3d182387c2443138cc2d2c0cc4f9ae7e74efae7ca2f03430db7121605ed6ce72cee9b4649b7c36f6226344c1e7584d6798e6399ec3af6f6e768ed954cd062ffffa1e755ee1b1fcd7e60e22e79a959280a680e37cd8cede3d922043fc48627e4148aa6caa738ebf62a63ed4c7be6eaa70172f62d9e58ac2263a233496e87163da7c552f8ae635d91bea2bacff85a33a8b0938514f33c4d4288e233ad9e976abb99ce17ba33461b89c214eb9ccfa4af954e6a8a0709dc13cc516f94f4eaac218e9d33b1528304", 0xef}, {&(0x7f0000000500)="8fe204dbee1072a1f2b92aea228e3edcfb38eb02dddce2327c4d2a1ad2e1e669a803a9e8d529b4b58d537a1a3051a7ba259f861b210eea04dfe7b3ca24e14244d1a0b73b9202e23c751b0a76581882f5ae34f34c8aea9ced351c698d0ddd602f02338394031fb03596ce11697bf791c930e516f9c6ef4b7370daf89f5f212e46a8aa812809d66ccab3be50afaf9fd1664d304a7ef1f4561c0bab85b72831b6d7bd", 0xa1}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f00000006c0)="dba517f375b4ba6c3e6ee9d3a3026b388c3ca1e6040f18814abf8cacbfd18609af4e11354619091a5492fe4ef2385a1b581a23dca0419a88c4d8dbae335b48f7dfdb0cabf28187fe972566624a4149d02a573db783cf064cb569313c9a4a0a54ee2ce485878ad84eb3f894fa55cd74ae2467b3cebe7813238e643c5319f56a8fbb3d99d660d973c8441e3e2e2e7f2d76134fe48e9051930e224e36a2d886e2cb9cb7eca4c989b85a5405a9ae8e27d8e5187797b28a7f6c06d4d81a680dc40490298da702ed3c0a3c60fecea6383a17fe7c1ab6b1cc1fc963ca", 0xd9}, {&(0x7f00000007c0)="3171b9b73ad8c8b609e023b3be8f35e7cc4d49df0a45a3fea93708308d20ea0952e9c100ce0f585662938e76b7dac82b5a8784b5c611c2818182921b9b41a16d67a7211c6e220ab34f7f06aa4b7ba4a2a586c0d27d1f290ad4a53a3860fc3d8077fb0fc6e50bd9748c4fe06bee1108252c25509f13eb8691621ab33ed554c47c62", 0x81}], 0xa, &(0x7f0000001040)=[{0x1010, 0x115, 0x7, "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"}, {0x38, 0x105, 0x200, "8eab6acc409af3688f7acb4c40600ccddd8ef222ab7aa63da309af08e275d4b3f2f3"}, {0xa8, 0x19f, 0xfffffffffffffffc, "b4480b3dbf6a5f88707e4e24f783a52009fca323be79e4ad4231665d9ac8aabc337f6d63fb06ca4ef0d30d88a8eede03721148ec28e787dc566c8217b5d4d136149797b1514e0a981a6908009d022f96bb10aea58d9853fb463217d184fc0f35557ed165e04375f1ddb6007f1dca941b2774b55935b8b63d8e384a64535cf9ea55e3fc47ba63e47e69f70f2c140fb819fb4f"}, {0x30, 0x11f, 0x10001, "3966fe9a649424bbcf7e2905156a5979f95e3a3b05f2f80992246d25"}, {0x80, 0x107, 0x4, "7c84569141b48333434769432eb7e420eddc06088c458029958f7f88fb1dce44e06d597fca50782daf537cc99b9fe8f5319491b80ccc08323bc22071cf18af0bb3c332a6d5a04645b3672126dfbc3f3df212cd65d7001e58c80addf1898006227cdabe6839f239dc503d"}, {0xe0, 0x100, 0x1f, "22597cc295487750a49b22fabeb0a87fe0b2a4360c4f6a26fa39ca7ef84c365f5b83da1dcfd495e7639a632ed6494cff661fa51273248af33157a9dc184a6705c312406e2a021e8a1a5ec917668a9f26429b3e9d06824cfaeeed88fd2bcf521ea79e431fd153cb7c04327a321278e3a6c5fdc3fb04babc405259743c2a605360938bfd082f0d0c4587e4a82247f1903e3c6277d483f26edb252864e74468e59f06efe966f3ccba622c761f0f8003d4dbe3d1d92c4851d484e7607feabda4c0164cdfcb384a7892eb314e7309afb891da"}, {0x1010, 0x109, 0x4c00000000000000, "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"}, {0xc8, 0x108, 0x401, "2da730c8522be1d06f30d00a3d0d29cce657950c508cab91a165d4d0959af15b40413cf2cbab520b1d79c7cd1509c982b2b5a29167597aeb7aa6b6944c705bfd0451ad22e1e0399969b168a3ac834605ef910ee3f7a473fcf8143510f0571bd334025375afc99bd529a446907cfb8bac94d4347930f7461c30971b47dc3e0d9aefdff6132d9caaa9a01df1aa27b09c1d1c21cea10fe6233ef3eee4c9f710ef226fdd5ff83f0f085e65feb4ea3c713fac0e5265"}, {0x88, 0x0, 0x9, "d68f2e516a33b8e23a339a9ac9005a4344c742e05bbe87ce04853876e07af271ef08db097fde332b162cfd062b808fee21ce432bf4b7dc7e63ce3cfdfe3c4b7403842ef218cc2e2735f6d196cbc20dffb14a1c5ef08ac4fed3c63ec6d65f0eca477b6bd5aa8e2bbc3185f39c2a47b558e5038cfd36dcc1da"}], 0x23e0}, 0x6}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)="8a352d9e837c1a09b67b45f594cd704ee5f8e5cfc86797a6f3f99e", 0x1b}, {&(0x7f0000000980)}, {&(0x7f0000003440)="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", 0x1000}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="1ea19b302c61679e013cb4d9acbddbd3b1a14b03e81c64575100caf0537c96fb10da71330ff89e90955f4e238cd05d40244eaed9038bdece2a0e9dc2d2fc531a105fed4378bad1745675515f69b0f09ae338ccf4a0fb9c302a3c18c71302907d1ed21925c486d0cf980909a26f3dabd04e56a39cf6b3f8fef16b710edf776ece9a29673abaa66f9af20e1d986a122171a10625ef31fc00e9dc409b74e95579f47f94853a2d81cebad0cd208379e044dba0a5e17fa167c76fc13cba63aa853cf5cbb97da0808b0930794dcd78121f2045d19166f882f211d0719795392988a61fef86d2a77f1ffb87", 0xe8}, {&(0x7f0000000b00)="e0b0304038e7a5470f5625fbd1666f91550b1c095476ebdebb0b8509ba9357da8e307fb67cd27a326dc54ca199bc7ff21bf20bf5594fa9720b49f6f5f314b5ca881d67e187abee4ba5d85f496f", 0x4d}], 0x6}, 0x57}, {{&(0x7f0000000c00)=@tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x1}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000c80)="2a5d7c3092af1025caffb25254fa2f5bfe33f58148cb5d1ee45858078e14ed723e66347123b4c9964abfb8393435", 0x2e}, {&(0x7f0000000cc0)="1177161b4ebb457d8de06ea709", 0xd}, {&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000000d00)="9a6a3e69fa01bbbb8c87ea0bb26e322bd44886f8ce7c771de08e6518c4771d5e0daf424c5cb559cbea2fd802eca6c0995b5958093aadc167dc7e5b8576debd3eec9488c69d2593cac1f31622a646b106f1aa66c83663d297b7751aed7ee9d3fe695ac16315dcde74de01536363167f77ca6923986d601d2d697856ae16e2d6d0a2a073895dd649d317da1802304afe65073d6abf", 0x94}, {&(0x7f0000000dc0)="935505b042ecffa437b3c9ea8c07e337027fbd6f17e73451759b7dc68870af21441f34c206af145d0acde6cef2632ee1c326fe5777129c0e1eef21f1515d38afe9", 0x41}, {&(0x7f0000000e40)="8f1c79300dedcefef6f8bf9b842bd23c8b0c716073473eba45ad5eb47be017da94d9af3755c87808178279f36eafe0c1c2978f452bfeeb58f7f288b740115c92d0025d213ea8e12bef03f356d2244b22de8c9cca", 0x54}], 0x6, &(0x7f0000005440)=[{0xf8, 0x1, 0x25, "fa910eafeb2a2f3878a0316a2592091f8c0a270665d83dc9663fcf1f3c8972095978d9f500aaf06f46b48c83b6267ed49c14a1264019d58df4521a347dd80522728c165b35f5f290e4206f724c56d1c26da345729b0e3d16bd8ebdd617000e6afeb614940703c8b56707be1fe7ccf805517113cc08ad9f6dea17c9796f73db76985bc34db0851973c20a210bd926526a88d1c1d90770fc10008b3aded80ef8c25897741ad7c1a30bbba64527b02368abfd1e20dc00f3d98f55c780d403dd36ba999ecad9355d9270d270415f7e68473a60ac04fdd4444e306da9a20ef232786d140f8d77bf"}, {0xb0, 0x10f, 0x3f, "44511675b8ce0b0b8d73f47be64f519d75e6cf09dd0f255b30c806f30a3d65e51fc157356aab5d7bbf9fd6e07121a59145cfd33e8521cc560a473ce13c844d217cf8786de764941ae9ceeaf5f1fb2150698d758be6c03d490d80c4ace20ce76fb33e30a0524cfdeecdd1cdb07fac8fdafb62ac63aa8750b1ec3aa7551c04a7befbcf3a2c88febe3439d44be1d94fda6e8d6cc37c4c5ff6cbcdd2"}, {0x88, 0x11f, 0xffff, "9a61873c35405974614d91cdd259d4a314f6db3e42c0be9fb28597641f4c4efc4bd8f210675034d1e9c68dfabcc657473d431ac46b0c0e3a479fbece41921690752184175c976b7aebcbc6a77d1230d0a1666945147c32feaf6911cffff0c8b81b4d181c047ae4e51f983b4ad6113cf9de4718"}, {0x100, 0x111, 0x2c6b, "3c36c5a1b52a5f05ddee3744d029d85a3e3c813665269c2090e93dc25bf6c63228e9da4a99027a2d2e4d6bfc6cc3b988e03dc85b87c0c735b009f20579e27de9467a6e65be3df1bbd399e377a84184b62280d7f159baa6b2f5b2382c12a37aa68d3a5f4300cdf6faa769ec3f81e01482755ab7a8e8f67b751b8763f9b8cf669474a3d2f4497d0b6b5c2262dad79a0062bff1324aaad986cc0f708aa78a6117abba1404463cf8d452a6b64e4dcb260b6de317d0f861d86401da9766fae5d490d1b6b11f905dc7cf5ceaccb932904bb3216a9c74eea02e5944825cc7d6a8094c0fa8b05e2b9eacf04dd6700c1c8aa536ef"}, {0x10, 0x11b, 0x4}, {0xb8, 0x101, 0xec7, "33cdeeea2b669fffb96ea47eff01622f5cda213d67b17acce74c70b5ef4a75b314df03b07ea1ae6ebebb28732421915314718064e1b43acfc41653314342d71265ab97d9fce38807d91a0e806170fca2d7db95f119e1549eff75c156b8627a5f38f7c58577b1346fd0b0d5774080851b1876a0e25a26e5752f6b4345ad9ae318cbdea8fceedf780cb0a1f4687fd755657b1f9a53032c2397ee3091bee2ca566960c7711ced51"}], 0x3f8}, 0x80000000}], 0x3, 0x4044000) madvise(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x12) [ 328.298219] binder: release 12189:12190 transaction 6 out, still active [ 328.305220] binder: undelivered TRANSACTION_COMPLETE 09:47:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:39 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xfdfdffff00000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) [ 328.513842] binder: send failed reply for transaction 6, target dead 09:47:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000003c0)=""/1, 0x17a) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000340)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) tkill(r2, 0x1000000000016) 09:47:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:39 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:40 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x20003, 0x186) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x553, 0x4) unshare(0x20401) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x20c, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0f9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa00000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @remote, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb89c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x37}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) socket(0x1e, 0x1, 0x0) 09:47:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:40 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:40 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:42 executing program 4: 09:47:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:42 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x80010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40, 0x10, &(0x7f00000000c0)=[@flat={0x77682a85, 0x100, r3}, @ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x1, 0x3e}], &(0x7f0000000100)=[0x20, 0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r4 = dup(r1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0}) 09:47:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x27107d0d}}, 0x18) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0xfffffffffffffffe, 0x8, {0x8, 0x4, 0xfffffffffffffffc, 0x9}}, 0x20) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0x1a0, 0x0, 0x308, 0x1a0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x4, &(0x7f00000002c0), {[{{@ipv6={@mcast2, @empty, [0xffffff00, 0xffffffff, 0xff0000ff, 0xffffffff], [0x0, 0x0, 0xff, 0xff], 'bcsf0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x5e, 0x3, 0x7, 0x42}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x8, 0x4, 0x0, 0x7, 0x200000000, @ipv4={[], [], @remote}, @mcast1, @loopback, [0x0, 0x0, 0xff], [0x0, 0xff, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0xffffff00, 0xff], 0x1000, 0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x200, 0x9}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffffff, 0xff0000ff, 0xff], [0x0, 0xffffff00, 0xffffffff, 0xff000000], 'batadv0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x3a, 0x2, 0x2, 0x1}, 0x0, 0x140, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x9, 0x0, 0x2, 0x4, 0x2060, 0x1}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x7, 0x5, 0x1, [0x5, 0x80000000, 0x4, 0x0, 0xe38b, 0x2, 0xffff, 0x5, 0x1, 0x0, 0x0, 0x1f, 0x9, 0x100000000, 0x101, 0xfffffffffffffc00], 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xe}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) timer_create(0x7, &(0x7f0000000a00)={0x0, 0x1e, 0x1, @thr={&(0x7f0000000880)="38499c6c15be2321d867e22567f2070ee063d9b4298f8f173a2d1d47445c23403f4fbbb3dbf0de122322e251f6d03015221acb64c0473edb18e24a0dfa38aec473c12055e356ebc8212f8748df40f5600a6bc785492430e465ec197788ed5154a9b7e8e18a45382570cb3a971f2be19c6c511f9406b3342dbf2bd0a79bcb4b88d81d23ad67ea3945010b970c05f10981ae4c9748ad223bcba1", &(0x7f0000000940)="3894ef58b53c8de95822b3f033ab90f3b51c4dff21d18e5889dc86e5be8d52bf552d78a8ba879f2ae10c1f1c1a30bb96bfca75ab0951ff531c8183bfaba9abb2b399a80736eb882cdced79f61647d21031b6b9bfe7481d19c246b8ae0ad8d5af8604c8231596525f77c46686769788a204f63f9dfc70ccde068d6b10d5dd2225c476f716025acdb5bd5c56e7fec7a68c3e"}}, &(0x7f0000000a40)=0x0) timer_delete(r3) clock_gettime(0x1, &(0x7f0000000a80)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='\x00', r0}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b40)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c80)={'team0\x00', r5}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_adjtime(0x0, &(0x7f0000000cc0)={0x2, 0x4, 0xbe, 0x3, 0x7, 0x6, 0x50, 0x3ff, 0x37, 0x4, 0x797, 0x2, 0x200, 0x3f, 0x6, 0x7, 0x4, 0x200000000000000, 0x9, 0x7f, 0x7, 0x10001, 0x401, 0x1ff, 0x3ff, 0x7ff}) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) read$FUSE(r0, &(0x7f0000000e40), 0x1000) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) r8 = fcntl$getown(r2, 0x9) timer_create(0x1, &(0x7f0000002000)={0x0, 0x1d, 0x4, @thr={&(0x7f0000001ec0)="94d1b293ca770a8c603062c51b233509b531a51b9879bc70fbc10566dcd1dcc4d041b0afa7dfd324d29a49dedc688b644dda896f4a71f7ccec0ffec7036972838aef1e4e70e8eadcf3cc86fbedc3d38cc032982c805289db8c2f5b35d088c6822fe63eb1cbd40ab61cb00a1de5", &(0x7f0000001f40)="c4854effc592308e224a37f12c6e18b05e838d80053ae622161dff89ed62b90c5149204b023c5af70ee785d7fa70ae9002ab1f6c1d15957ac01c9b41a820ca270446f76a979027f5740f0a87c81bfa832224001bbbbd3fe31c9de28c976a4352357031c3b4766c28e601c2dddd6f13fb1d07fc0a8bf5c2cadf9cc21e1056ee5f1ca1e11b7ddb5b59b2b16c154ed2a41c20b35154d3bb754bdbb53014d6c247a36fef9f675026cef18a28d6ee04136d5a4053cb8d16dcef53f459"}}, &(0x7f0000002040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002080)={0x0, 0x0, 0x0}, &(0x7f00000020c0)=0xc) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = syz_open_dev$binder(&(0x7f0000002100)='/dev/binder#\x00', 0x0, 0x800) sendmmsg$unix(r0, &(0x7f0000002880)=[{&(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f00000021c0)="7e36ed677acdd646148dc2b5ee933afb858e7322ddec6a0bc95c1105a16e606e4fee9b0727a9513afcc8c68f9b82d50a247834bb9d3f2c9bb857be19ac97e2bce03342af1f703f42a5721ab43666834fd90c325256a49f61e1b1669459368696f7cb30795a7c17c61232f7291352b0564a0651e4971a4b6abc51a81dca46163e6e50ed8c319c341920f7511361f0b57090a0acb85c57652356353aa7a4babd9b25eb771de9528d11f72c6982b49a01b021c1cb4c06c7275a83f788e158d48f48404a2c38311c7b9732b2b44064e34aa52a3bbd307942ab3423ebdf4e0de412a695", 0xe1}, {&(0x7f00000022c0)="b57b20dcc13449acc9ea3faad9d0b2b10ffc5a7ed371701e8237be7044c0eee61a44879bc74f25e80407f12dbe43062f182975b51a38605cffcc6fa386e9dc4dab4d36db02964921036872", 0x4b}, {&(0x7f0000002340)="788b2676193a25d8bc9315976f98ddb0396653cabf7e2494e4ee74e1676b83626329edd13c134c5b8fcbbf534c37aa94d0b8a15569319270d4b1cb4a62f4aea829b306db8251ad354915299c3f120f57589a05e21c87c5b4608fa3a14086ecfe5398ac9db94aae9ab76eaea398d63bb7a5f2afc6eef64b4baa49b12c83d995a90e9c1d050d4b51db48076541326cf474f63b7eca7b9ec7acdd89a336b2fe5b3c6734353ca87159fd92510282f4a1938a585e1194c086907c9e91bb2232e54ab2ac689c0a4fdc510d0ffeddddc002f17c40a150", 0xd3}], 0x3, &(0x7f0000002480)=[@cred={0x20, 0x1, 0x2, r8, r6, r11}, @cred={0x20, 0x1, 0x2, r8, r10, r11}, @cred={0x20, 0x1, 0x2, r8, r6, r11}], 0x60, 0xc551c031f32df1a4}, {&(0x7f0000002500)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000002580)="5fbcc94eeed532f372e26e09fb964f28d0a7b2e0037f38c27ba4c622691935cc207e49055b5915977d7345598e55c93538ef6fc9a7cfb974204f48c998d06a56c869aa10f341b8f384414042b4b577b816bcca24424c78be58d1c2d095ba2a1b4708bb8fc499df8ee2c3bcc9476978d1d077d5a6546e84b97d1c09d7315e2d3f8e163f5aa86329291f629e907a846e8d9e0f5ad3e0e1a5e77962ca98dd06615b9499964e390c54088ea69a723fdd75ab1370ba317b66f4d3e9e6bf7941a7dd0f9ceecf34978cf5fd8129a7a0e2076d793289026b104acd9dd5bba36a61fbdb", 0xdf}, {&(0x7f0000002680)="d7c579dd92f69a865bd5d6c676913b57d707da7c06978415c4aa65c099b0a369c37241ee8ff1e0831d599a4446ff2cbb4b940d41216a9d06b327ab510080ba407b64ac4ee22d7023ce7a29459b877955c75e2ef79928a7d4cbdf5e717250faec50ff6d490f40611ea2e1753689b405632118bf97da8e2e3be632f27aa46d04626614d66ecf525302df5eee9bc8766c2250c2f506cb4b8356baf84712e416987c555e4a8a208315b9843e0c6e069f988ba8905d2a57cabca9bafca20e44f51d1badeb8e03148a322b0e", 0xc9}], 0x2, &(0x7f00000027c0)=[@rights={0x20, 0x1, 0x1, [r2, r2, r13, r13]}, @cred={0x20, 0x1, 0x2, r8, r10, r11}, @rights={0x28, 0x1, 0x1, [r13, r13, r4, r0, r0, r7]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x88, 0x8010}], 0x2, 0x800) ftruncate(r4, 0x6) getxattr(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)=@known='user.syz\x00', &(0x7f0000002980)=""/9, 0x9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000029c0)={0x0, 0xda, "b13e44a17d7b72a46fd2c821a14f8a3ce0a339a6067ebcc1350c3c63d9ca5373052ee0200f78cdf71967af19e6957fcc6d32100b1329917dcfdcea3125292493d66a0f329f3bf22f03bdd88e20a4a7dd13c0a566afd4251f5ea79e16fde6242fce16cfa11c6b90aae54e12967179f6f628fcc5231378954c81524193b0f4f1fb4ab5e487b319ea665a316142a4bc62bf510f5c275324c4f034c9c25eb6911beeb8763ba16ec5944e8e13abe13ebc1456a3b632451d8aa80dbac06142095607b3463d44615f753ff852982bca332a5c5c33aca44c17f32fdee957"}, &(0x7f0000002ac0)=0xe2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r12, 0x84, 0x19, &(0x7f0000002b00)={r14, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000002b40)={r14, 0x4}, &(0x7f0000002b80)=0x8) 09:47:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:43 executing program 2: 09:47:43 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:43 executing program 4: 09:47:43 executing program 2: 09:47:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:43 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:43 executing program 4: 09:47:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) [ 332.847177] IPVS: ftp: loaded support on port[0] = 21 [ 332.984215] chnl_net:caif_netlink_parms(): no params data found [ 333.026155] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.032753] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.040155] device bridge_slave_0 entered promiscuous mode [ 333.048015] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.054659] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.062394] device bridge_slave_1 entered promiscuous mode [ 333.083970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.095360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.116553] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.125241] team0: Port device team_slave_0 added [ 333.131121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.139284] team0: Port device team_slave_1 added [ 333.145046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.153331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.215343] device hsr_slave_0 entered promiscuous mode [ 333.262264] device hsr_slave_1 entered promiscuous mode [ 333.302686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.309893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.329983] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.336432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.343512] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.350019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.402777] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.408871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.418948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.433244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.441132] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.448797] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.456817] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.471165] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.477396] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.488885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.497179] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.503734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.516208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.524730] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.531164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.567713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.577248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.585607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.594415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.608390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.620263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.626424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.648384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.663857] 8021q: adding VLAN 0 to HW filter on device batadv0 09:47:44 executing program 5: 09:47:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:44 executing program 2: 09:47:44 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:44 executing program 4: 09:47:45 executing program 2: 09:47:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:45 executing program 4: 09:47:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:45 executing program 5: 09:47:45 executing program 2: 09:47:45 executing program 5: 09:47:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:45 executing program 4: 09:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:45 executing program 2: 09:47:45 executing program 4: 09:47:45 executing program 5: 09:47:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 09:47:45 executing program 4: 09:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:45 executing program 2: 09:47:46 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c6b23878bd71e789069bb277b76da"], 0x1, 0x0, 0x0) 09:47:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x18300, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={r3, r4+30000000}, &(0x7f0000000240)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 09:47:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000240)=0xd2) 09:47:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec5544"], 0x1, 0x0, 0x0) 09:47:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:46 executing program 5: 09:47:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000240)=0xd2) 09:47:46 executing program 2: 09:47:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:46 executing program 5: 09:47:46 executing program 2: getdents(0xffffffffffffffff, 0x0, 0xfffffe1d) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) 09:47:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f"], 0x8f}, 0x0) 09:47:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000240)=0xd2) 09:47:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20202) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000380)='\n', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) close(r0) 09:47:47 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffc, 0xaf, 0x3, @buffer={0x0, 0x5, &(0x7f00000000c0)=""/5}, &(0x7f0000000100)="70ad9be4c7b425eddfb653073bc1e42a47bb0ea1eb46771a6471e87f274e1483f2238e53a52f7148c60f179cd565490259781d0cb970458e06118323c5ff54a891c8457f2f02db24d0c64429fc20439d6eda9d1f750fc7c2c0214c61f6b3e456c03401874370c1c1c16f803698ddec8614c117ad6c1fef0f47cc4f4e1c323aacd54f8a5787cf0a2c773caeab311f964735de56bce5a614b53a8de3348699240fd8a2e02836248e3224aa04ef716134", 0x0, 0x6, 0x10000, 0x3, &(0x7f00000001c0)}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 336.937595] QAT: Invalid ioctl 09:47:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80006080045017, 0x0) 09:47:48 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c"], 0x52}, 0x0) [ 337.082348] QAT: Invalid ioctl 09:47:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, 0x0) 09:47:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:48 executing program 2: 09:47:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, 0x0) 09:47:48 executing program 5: 09:47:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5451) 09:47:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:48 executing program 2: 09:47:48 executing program 4: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'mqueue\x00'}, 0x0, 0x0) 09:47:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, 0x0) 09:47:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x5, 0x360, [0x0, 0x200001c0, 0x20000d68, 0x20000f48], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x4, 0x88e5, 'ip6_vti0\x00', 'lo\x00', 'bcsh0\x00', 'ip6erspan0\x00', @local, [0x0, 0x0, 0xff, 0xff], @random="9300d7c4073d", [0x0, 0xff, 0x0, 0xff], 0x70, 0xa0, 0xf0}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@log={'log\x00', 0x28, {{0x3f, "40ed629a6df48d74ab283fe0869f37a192b954c44e6a83eb67fb66f3f11e", 0x8}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x53, 0xebff, 'nr0\x00', 'dummy0\x00', 'vcan0\x00', 'ifb0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xee18682a2339dd75, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x11}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0x138}, [@common=@log={'log\x00', 0x28, {{0x80000000, "b420bb47cd753eb332e225824df0507d403e6b84860c44d9302eac7d6d40"}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x4, 0x9, 0x0, 0x0, "699f6b6177231d8b4e8166ca4b762fd7639d644355be2e2a6cdf2b2c8d6a1b9f51594e6f20213b7258cf91a5789f70ee761a7d238a3d0ced9136fd876a2c7fe8"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'vcan0\x00', 'veth0\x00', 'ipddp0\x00', 'nr0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x3d8) 09:47:48 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) [ 337.967680] kernel msg: ebtables bug: please report to author: Valid hook without chain 09:47:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x7fff}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x88) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xf401}], 0x1}, 0x0) 09:47:49 executing program 2: 09:47:49 executing program 4: 09:47:49 executing program 5: 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 09:47:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:49 executing program 1: 09:47:49 executing program 2: 09:47:49 executing program 4: 09:47:49 executing program 5: 09:47:49 executing program 1: 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 09:47:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:49 executing program 5: 09:47:49 executing program 4: 09:47:49 executing program 2: 09:47:49 executing program 1: 09:47:50 executing program 5: 09:47:50 executing program 0: 09:47:50 executing program 4: 09:47:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:50 executing program 2: 09:47:50 executing program 5: 09:47:50 executing program 1: 09:47:50 executing program 4: 09:47:50 executing program 0: 09:47:50 executing program 5: 09:47:50 executing program 4: 09:47:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:50 executing program 1: 09:47:50 executing program 0: 09:47:50 executing program 2: 09:47:50 executing program 4: 09:47:50 executing program 1: 09:47:50 executing program 5: 09:47:51 executing program 0: 09:47:51 executing program 4: 09:47:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:51 executing program 2: 09:47:51 executing program 5: 09:47:51 executing program 4: 09:47:51 executing program 1: 09:47:51 executing program 0: 09:47:51 executing program 5: 09:47:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:51 executing program 2: 09:47:51 executing program 1: 09:47:51 executing program 4: 09:47:51 executing program 0: 09:47:51 executing program 1: 09:47:51 executing program 5: 09:47:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:51 executing program 2: 09:47:51 executing program 1: 09:47:51 executing program 4: 09:47:52 executing program 2: 09:47:52 executing program 0: 09:47:52 executing program 5: 09:47:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:52 executing program 1: 09:47:52 executing program 2: 09:47:52 executing program 4: 09:47:52 executing program 0: 09:47:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:52 executing program 1: 09:47:52 executing program 5: 09:47:52 executing program 4: 09:47:52 executing program 2: 09:47:52 executing program 0: 09:47:52 executing program 4: 09:47:52 executing program 1: 09:47:52 executing program 5: 09:47:52 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:52 executing program 0: 09:47:52 executing program 2: 09:47:52 executing program 4: 09:47:53 executing program 1: 09:47:53 executing program 4: 09:47:53 executing program 1: 09:47:53 executing program 5: 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$void(r1, 0x5451) 09:47:53 executing program 2: 09:47:53 executing program 0: 09:47:53 executing program 4: 09:47:53 executing program 1: 09:47:53 executing program 2: 09:47:53 executing program 4: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = syz_open_dev$midi(0x0, 0x9, 0x0) dup2(r0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pause() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) 09:47:53 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000000100000000000000003690e37cd418e50fc4909198cc61e0efff272d676a68357f600f172c"], 0x1, 0x0, 0x0) 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$void(r1, 0x5451) 09:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) readahead(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400800, 0x0) write$vnet(r2, &(0x7f0000000180)={0x1, {&(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/11, 0x3, 0x3}}, 0x68) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000480)={0xf, 0x8}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000e8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x0, 0x8}, 0x2c) [ 342.690838] IPVS: ftp: loaded support on port[0] = 21 09:47:53 executing program 1: 09:47:53 executing program 2: 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$void(r1, 0x5451) 09:47:54 executing program 2: 09:47:54 executing program 1: 09:47:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdbd98fdeaec360cdd7f1bd02bb1467337098002bba55d39cfad7520b85a5366908972858fe7951527b0e7fe871f82416571aa4f0a3e633f6152aa4bb619c711b6580"], 0x1, 0x0, 0x0) 09:47:54 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$void(r1, 0x5451) 09:47:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) [ 343.459949] IPVS: ftp: loaded support on port[0] = 21 09:47:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x408) 09:47:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/245, 0x540) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000380)) read(r0, &(0x7f0000000480)=""/246, 0xf6) 09:47:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb17692"], 0x1, 0x0, 0x0) 09:47:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = inotify_init1(0x800) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:47:55 executing program 1: syz_genetlink_get_family_id$nbd(0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) semget(0x1, 0x2, 0x4) accept(r0, 0x0, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x1000, &(0x7f0000000240)={0x9}, 0x8) 09:47:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 09:47:55 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(0xffffffffffffffff, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00002e2fa1f99960533d8e8fb263576e8fc16c180a045b116919ea582262f82892203740dfea20be50bc18396f76a88e13db9119e86e7d356cd5d10b75042749630af3c4d600868dd6ea12a6a8517239b59c58a7f01249982738e05fdced13062edab8745b3212009eeaadc08df2a72807b48d"], 0x1) 09:47:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000001240)=ANY=[@ANYBLOB="01"]}) 09:47:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) 09:47:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x2}, 0x18) 09:47:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae"], 0x51}, 0x0) 09:47:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x4010, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40a) timer_create(0x25, &(0x7f00000006c0)={0x0, 0x2a}, &(0x7f0000001ac0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000280)={{r4, r5+30000000}, {r2, r3+30000000}}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000580)=0x1) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000980)) 09:47:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:47:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(0xffffffffffffffff, 0x5451) [ 344.525482] binder: 12771 RLIMIT_NICE not set [ 344.530147] binder: 12771 RLIMIT_NICE not set [ 344.563632] binder: 12771 RLIMIT_NICE not set [ 344.568350] binder_alloc: 12770: binder_alloc_buf, no vma [ 344.574917] binder: 12770:12771 transaction failed 29189/-3, size 0-0 line 2973 [ 344.582492] binder: send failed reply for transaction 10 to 12770:12771 [ 344.614147] binder_alloc: binder_alloc_mmap_handler: 12770 20001000-20004000 already mapped failed -16 [ 344.639904] binder: BINDER_SET_CONTEXT_MGR already set [ 344.645415] binder: 12770:12771 ioctl 40046207 0 returned -16 [ 344.658572] binder_alloc: 12770: binder_alloc_buf, no vma [ 344.664520] binder: 12770:12774 transaction failed 29189/-3, size 0-0 line 2973 09:47:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6b6b6b, 0x11, r0, 0x100000000) [ 344.698845] binder: 12777 RLIMIT_NICE not set [ 344.717768] binder: 12770:12771 got reply transaction with no transaction stack [ 344.726344] binder: 12770:12771 transaction failed 29201/-71, size 0-0 line 2741 [ 344.823144] binder: undelivered TRANSACTION_COMPLETE [ 344.828424] binder: undelivered TRANSACTION_ERROR: 29189 [ 344.860043] binder: undelivered TRANSACTION_ERROR: 29201 [ 344.865699] binder: undelivered TRANSACTION_ERROR: 29189 [ 344.871194] binder: undelivered TRANSACTION_ERROR: 29190 09:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) readahead(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400800, 0x0) write$vnet(r2, &(0x7f0000000180)={0x1, {&(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/11, 0x0, 0x3}}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7c9dc16fe360a9e9471e00000000010000000000000000197f"], 0x1, 0x0, 0x0) 09:47:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:47:56 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x0) 09:47:56 executing program 0: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[0x0]) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) pause() ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) 09:47:56 executing program 5: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000500)=""/254, &(0x7f0000000600)=0xfe) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000640)) io_setup(0x8, &(0x7f0000000200)=0x0) io_cancel(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000400)="1ffd69a33afe7a74992f930d14ae30c5b055c688d854f99408860d2aaa2336b3243feed2642ca65cb3dc800eed76da752d5d283976d21b9efd0cb43dfb46972e32204698097fda302eefa267b735b1051ee9ed03faf85d26e35106cc99eb9d14c5bc8c5cb23f8f12fa546333fe9f35e2a833b889fdde028cf69b107efcd9dd8d7f45d9500d5eb8579ec63cb0dd1ce14091b8ee48b3140dc96602b2655bfb7d2bd9522a985f1c925a8182ecb224a0cf67f949e9f6eb0e8a31a9f2934fc2ff125c17f77d0e167a7d7a70bdd0bb430624f44a5e5e2d44c4022c327150f485f547a59c24d209ec8aca9b27d14ab972fad0dcc277dd8b", 0xf4, 0x0, 0x0, 0x2}, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x2b3cbdfe, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000140), &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) [ 345.090847] IPVS: ftp: loaded support on port[0] = 21 09:47:56 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x109040, 0x16d) modify_ldt$write(0x1, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) creat(0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20007, 0x1100) write$nbd(0xffffffffffffffff, 0x0, 0x0) 09:47:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d08"], 0x1, 0x0, 0x0) 09:47:56 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2ab"], 0x1, 0x0, 0x0) 09:47:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6b"], 0x1, 0x0, 0x0) 09:47:56 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209"], 0x1, 0x0, 0x0) 09:47:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000"], 0x1, 0x0, 0x0) 09:47:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 345.848613] IPVS: ftp: loaded support on port[0] = 21 09:47:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, 0x0, &(0x7f0000000100)={0x42, 0x5, "39c4e9597669532876f463cb40330c6b2cd663cf2ab29cd8906e87a775970a92dedeb76cf7fbc4e880747ac24c5b20de5e6316a7597545b2b8c9"}, 0x0, 0x1400) getgid() write$P9_RGETATTR(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x1, 0x2, 0x100000001, 0x6, 0x0, 0x0, 0x9, 0x401, 0x5, 0x80000000, 0x5, 0x7fd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x5, 0x5, 0x2, 0x7, 0x0, 0x3, 0x100000001, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x2200, 0x1, 0xfffffffffffffffd, 0x6, 0x7ff, 0x401}, 0xffffffffffffffff, 0x2, r1, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getpeername$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0xb0) 09:47:57 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c975537be72e4fddd7e0a067e6087dcf944af81e4c850bd84e65cfb68c4c99e18497450bb1a9dbb3de34b52172d7b0a9218ecd0b90030025c18"], 0x1, 0x0, 0x0) 09:47:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff00"], 0x1, 0x0, 0x0) 09:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000500)=""/20) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x0, 0x0, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="6f73322e706f72743100122beaa0dbae53b926bfdc7231b94d9642ee7a73d82ed95ad13ce8cdc1085d74f0e476ff209c0afded468b9bf6ad4eecb96299266a4724797b6581ce2bded3f4d0ec6855d67ac1147181834480c313b51fa265f813f000ad66910dd9ef71ebe1eb3797d9f3b7019256d1fa7a3c61e7b1d8957d633f006cec156c89accd950be5242d082359b9a884c39076b80e4c47bc75935663dbd4c64fbc7fe07cbb0ab3cc5adae999b293c44f8f121f638b42b69c55a81425a0e1e1b8649fe76880b86b967295c30000000000000000"]) epoll_wait(r2, 0x0, 0x0, 0x0) unshare(0x40000000) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xb64, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f00000004c0), 0x22b, &(0x7f0000000200)={0x0, 0x989680}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)=0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) fstatfs(r3, &(0x7f0000000740)=""/82) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) [ 346.424281] IPVS: ftp: loaded support on port[0] = 21 [ 346.485237] QAT: Invalid ioctl 09:47:57 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:47:57 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e002000b7d1def8b8148ba2c07520b3b4481524191341d373e3877c6a8caae76f66db683b551e36bc044926e4ce32c2587c5b0d597834b853"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:47:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) 09:47:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdb"], 0x1, 0x0, 0x0) 09:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.743699] ptrace attach of "/root/syz-executor1"[12875] was attempted by "/root/syz-executor1"[12878] 09:47:57 executing program 1: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', 0x0, r1) 09:47:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) 09:47:58 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000980)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x800000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 09:47:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) close(r1) [ 347.192131] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. 09:47:58 executing program 1: syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0xffffff32, 0x0, @ipv4={[0x9], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 347.435480] dccp_close: ABORT with 1 bytes unread [ 347.923568] IPVS: ftp: loaded support on port[0] = 21 [ 347.967919] QAT: Invalid ioctl 09:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0xfe5a) sendto$inet6(r0, 0x0, 0x18a, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000d, 0x400031, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) 09:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800060c0045004, &(0x7f0000000300)) 09:47:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 09:47:59 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) getdents(r1, 0x0, 0xfffffe1d) 09:47:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) close(r1) [ 348.191620] dccp_close: ABORT with 1 bytes unread 09:47:59 executing program 3: 09:47:59 executing program 0: 09:47:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:47:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) close(r1) 09:47:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/53, 0x35) 09:47:59 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x6) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)) 09:47:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/204, 0x18) 09:47:59 executing program 0: [ 348.714937] dccp_close: ABORT with 1 bytes unread 09:47:59 executing program 1: 09:47:59 executing program 2: 09:47:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) close(r1) 09:48:00 executing program 5: 09:48:00 executing program 3: 09:48:00 executing program 0: 09:48:00 executing program 1: 09:48:00 executing program 5: 09:48:00 executing program 0: 09:48:00 executing program 2: 09:48:00 executing program 3: 09:48:00 executing program 1: 09:48:00 executing program 5: 09:48:00 executing program 0: 09:48:01 executing program 4: 09:48:01 executing program 3: 09:48:01 executing program 2: 09:48:01 executing program 0: 09:48:01 executing program 5: 09:48:01 executing program 1: 09:48:01 executing program 0: 09:48:01 executing program 1: 09:48:01 executing program 5: 09:48:01 executing program 3: 09:48:01 executing program 2: 09:48:01 executing program 4: 09:48:01 executing program 0: 09:48:01 executing program 5: 09:48:01 executing program 1: 09:48:01 executing program 3: 09:48:01 executing program 2: 09:48:01 executing program 4: 09:48:01 executing program 5: 09:48:01 executing program 0: 09:48:01 executing program 3: 09:48:01 executing program 1: 09:48:02 executing program 4: 09:48:02 executing program 2: 09:48:02 executing program 5: 09:48:02 executing program 1: 09:48:02 executing program 0: 09:48:02 executing program 3: 09:48:02 executing program 4: 09:48:02 executing program 1: 09:48:02 executing program 5: 09:48:02 executing program 2: 09:48:02 executing program 0: 09:48:02 executing program 1: 09:48:02 executing program 3: 09:48:02 executing program 5: 09:48:02 executing program 4: 09:48:02 executing program 0: 09:48:02 executing program 2: 09:48:03 executing program 1: 09:48:03 executing program 5: 09:48:03 executing program 3: 09:48:03 executing program 0: 09:48:03 executing program 2: 09:48:03 executing program 4: 09:48:03 executing program 5: 09:48:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00002e2fa1f99960533d8e8fb263576e8fc16c180a045b116919ea582262f82892203740dfea20be50bc18396f76a88e13db9119e86e7d356cd5d10b75042749630af3c4d600868dd6ea12a6a8517239b59c58a7f01249982738e05fdced13062edab8745b3212009eeaadc08df2a72807b4"], 0x1) 09:48:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x20000698) 09:48:03 executing program 2: 09:48:03 executing program 3: [ 352.541472] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:48:03 executing program 4: 09:48:03 executing program 5: 09:48:03 executing program 1: pipe(0x0) timerfd_gettime(0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) capget(0x0, 0x0) r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) r1 = eventfd(0x0) preadv(r1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 09:48:03 executing program 3: 09:48:03 executing program 2: 09:48:04 executing program 5: 09:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0xffffff32, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:48:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) 09:48:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 09:48:04 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:48:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='7:2\t'], 0x4) 09:48:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 09:48:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = gettid() ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@get={0x1, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x13) wait4(0x0, 0x0, 0x0, 0x0) 09:48:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000085) close(r1) 09:48:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='7:2\t'], 0x4) 09:48:05 executing program 5: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000300)) io_submit(0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) pause() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000540)) 09:48:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 354.064246] IPVS: ftp: loaded support on port[0] = 21 09:48:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c975537be72e4fddd7e0a067e6087dcf944af81e4c850bd84e65cfb68c4c99e18497450bb1a9dbb3de34b52172d7b0a9218ecd0b90030025c18b2fa4c261e4ea4a7ff624b62ea"], 0x1, 0x0, 0x0) 09:48:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000085) close(r1) [ 354.267902] IPVS: ftp: loaded support on port[0] = 21 09:48:05 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd372593de41f8be43c55fb95ca74d81f6270884a90b7d94bf4d499fb9a7a4e7a52d5b0e3b"], 0xea}, 0x0) 09:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:48:05 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:48:05 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980"], 0x1, 0x0, 0x0) 09:48:05 executing program 1: 09:48:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)="d01aaef82c914fa2ceb42f8879adad8590daf778abd6c6b38cdaf83925e607f3a3fdf2244f2bbf5e7ce3117b69a51ddbb3d57fdce0864d079b50a5c399531986cec6b09f00d72f3c45403788aa0e0a1faf92b038faf7b7487083abfc34801170b41f50ce1b0714a1824e4cffafafe881013ba577ec8dadbceb9a899c81f3c16b0407a4c54a335dde67bb9cf2dd31efee6e87a536ae23536a473a923035385c861829267ffd6877342ccbe5c8f4fc55ea9cb9dd796ca217ce0787", 0xba, 0x0, 0x0, 0x0) 09:48:07 executing program 3: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) io_setup(0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) pause() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 09:48:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd372593de41f8be43c5"], 0xcf}, 0x0) 09:48:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000000100000000000000003690e37cd418e50fc4909198cc"], 0x1, 0x0, 0x0) 09:48:07 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec55440000000000000000"], 0x1, 0x0, 0x0) 09:48:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdbd98fdeaec360cdd7f1bd02bb1467337098002bba55d39cfa"], 0x1, 0x0, 0x0) [ 356.662539] IPVS: ftp: loaded support on port[0] = 21 09:48:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac6"], 0x1, 0x0, 0x0) 09:48:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100}, 0x2c) 09:48:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1) [ 356.968036] IPVS: ftp: loaded support on port[0] = 21 09:48:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000100)=""/204, 0xcc) 09:48:08 executing program 1: socketpair$unix(0x1, 0x800000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x9}, 0x10}, 0x8}, 0x0) 09:48:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000045fdc7c8486584169457c1300ec8576311f2dd2cd1cde271858b7ff51aa9761311345c1320314e830bef3447c3d94171933f8c62f696c6e8ec5184c6c9e93c9c2433d32cecee3c9160ce749aa56ccf572a740dea7f474dfecfd682df38d6569ec2e5b7cf4553c256d88784c277a68e1f4e1133dc8b1ae04a1e4588020df1f8a78d2c98d8f8a5021bba904c44f6f13d046b60e47184dfe3131328"], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/\x00yz/\xe2A\"\x84\xbe\x01\x9933\xaf\x1b\x1d\xa5\'w\xa7\xae\xe5\x0f\x85\t\xf5\xba29\x86\xa9G:?\xf1L\tu', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 357.278553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 357.306414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:08 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdbd9"], 0x1, 0x0, 0x0) 09:48:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e"], 0x1, 0x0, 0x0) 09:48:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x18, 0x81, [@loopback, @local, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x1e}]}, 0x58) 09:48:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f0000000180)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 09:48:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaa"], 0x1, 0x0, 0x0) 09:48:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') 09:48:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 09:48:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c6b23878bd71e"], 0x1, 0x0, 0x0) 09:48:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 09:48:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000004c0), 0x53) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40a) timer_create(0x25, &(0x7f00000006c0)={0x0, 0x2a}, &(0x7f0000001ac0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000280)={{r4, r5+30000000}, {r2, r3+30000000}}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000580)=0x1) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 09:48:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)="d01aaef82c914fa2ceb42f8879adad8590daf778abd6c6b38cdaf83925e607f3a3fdf2244f2bbf5e7ce3117b69a51ddbb3d57fdce0864d079b50a5c399531986cec6b09f00d72f3c45403788aa0e0a1faf92b038faf7b7487083abfc34801170b41f50ce1b0714a1824e4cffafafe881013ba577ec8dadbceb9a899c81f3c16b0407a4c54a335dde67bb9cf2", 0x8c, 0x0, 0x0, 0x0) 09:48:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) write$vnet(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 09:48:09 executing program 5: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) semget(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000000c0)="0aa3f50b079ec77bfb02d02a39bb32c3c12d57046e80d7d9484e472f1f91c6397863f6ce65858adb4d8fcc1fe97b3a832bab025552f7916f9b5c28416836fdd153108ee3a2ca227f") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) tkill(r0, 0x1000000000016) 09:48:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 09:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") 09:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}, 0xae8) 09:48:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 358.547356] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 09:48:09 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) close(r0) 09:48:09 executing program 0: keyctl$assume_authority(0x10, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r1, &(0x7f0000000040)=""/47, 0xcdb02b4069dd4d4b) getdents(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa}}, 0x0) 09:48:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) 09:48:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x40}, 0x1c) 09:48:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5bcd8f971c3815da61c3fa015c5a4b3"], 0x1, 0x0, 0x0) 09:48:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x2, [0xfffffffffffffffb, 0x25]}) 09:48:10 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff0000000000000000000600000000000000000080ba574cf08fd87845010010000000000000000035000000000000000000020000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040f7000000a1fc4abbfd295e60598e689064438de900109e7882c7b044a5152c79"], 0x9c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:48:10 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @multicast2}, 0x8) 09:48:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:48:10 executing program 3: 09:48:10 executing program 1: 09:48:10 executing program 4: 09:48:10 executing program 2: 09:48:10 executing program 3: 09:48:10 executing program 4: 09:48:10 executing program 5: 09:48:10 executing program 1: 09:48:11 executing program 0: 09:48:11 executing program 2: 09:48:11 executing program 3: 09:48:11 executing program 4: 09:48:11 executing program 1: 09:48:11 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:48:11 executing program 3: 09:48:11 executing program 1: 09:48:11 executing program 2: 09:48:11 executing program 4: 09:48:11 executing program 0: 09:48:11 executing program 2: 09:48:11 executing program 5: 09:48:11 executing program 3: 09:48:11 executing program 1: 09:48:11 executing program 4: 09:48:11 executing program 0: 09:48:12 executing program 5: 09:48:12 executing program 3: 09:48:12 executing program 1: 09:48:12 executing program 2: 09:48:12 executing program 4: 09:48:12 executing program 0: 09:48:12 executing program 5: 09:48:12 executing program 1: 09:48:12 executing program 3: 09:48:12 executing program 4: 09:48:12 executing program 2: 09:48:12 executing program 0: 09:48:12 executing program 3: 09:48:12 executing program 1: 09:48:12 executing program 5: 09:48:12 executing program 4: 09:48:12 executing program 2: 09:48:12 executing program 3: 09:48:13 executing program 0: 09:48:13 executing program 1: 09:48:13 executing program 4: 09:48:13 executing program 5: 09:48:13 executing program 3: 09:48:13 executing program 1: 09:48:13 executing program 2: 09:48:13 executing program 0: 09:48:13 executing program 4: 09:48:13 executing program 5: 09:48:13 executing program 3: 09:48:13 executing program 0: 09:48:13 executing program 4: 09:48:13 executing program 5: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000480)="f2"}) 09:48:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:13 executing program 4: 09:48:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:48:14 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 09:48:14 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304"], 0x1, 0x0, 0x0) [ 363.125659] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:14 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000000100000000000000003690e37cd418e50fc4909198cc61"], 0x1, 0x0, 0x0) 09:48:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 09:48:14 executing program 5: 09:48:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) close(r0) 09:48:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 09:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 09:48:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(0x0, 0x0, 0x101) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 09:48:15 executing program 5: 09:48:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f"], 0x1, 0x0, 0x0) 09:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) 09:48:15 executing program 3: 09:48:15 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="000000f7001000000000f4ff0000e4ff00001b2a9418c5474ee49cdd06c87ee7e59a099da49a67a4036cda71ffdda39b87500c7a5bc530947c549c84dbb4d42b54bf"], 0x0) 09:48:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e77f9d8e5448a404e50871ce9d89f8cffaaa4fc977a55"], 0x2b}, 0x0) 09:48:15 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/43, 0x2b) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0xffffffdc) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae07d0e0369005000000e50fc4909198cc07000000062d676a"], 0x1, 0x0, 0x0) 09:48:15 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8080) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") dup2(r1, r0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 09:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) bind$netlink(r0, 0x0, 0x0) 09:48:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:48:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602ddf05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 09:48:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 09:48:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0xc6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r2 = socket(0x0, 0x6, 0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x420, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000042}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 09:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c0488d4cc5f11b25fcee13a542442f4fde"], 0x1, 0x0, 0x0) 09:48:18 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000009b40)={0x0, 0x0, 0x0}, 0x10001) 09:48:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e77f9d8e5448a404e50871ce9d89f8cffaaa4fc977a55a1497e5808365cf547d7c1513f030a"], 0x3a}, 0x0) 09:48:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 09:48:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/43, 0x2b) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0xffffffdc) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad197f24acc233eeae07d0e0369005000000e50fc4909198cc07000000062d676a683568600f172c4d0d16000000000000008bf6"], 0x1, 0x0, 0x0) 09:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x93fa513f) creat(&(0x7f0000000140)='./bus\x00', 0xa0) 09:48:19 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c5923878bd71e78906907007b76dafbc16a7a9e4574f6aee8240df8c0fe6f8b7490061692a588a27bad03eaa7e4ae3c98b3a81413c5b4663d5cf75d8b60c816e09ed6f42152f6148f51afe5b5177f4bc01e49bd37c4beb53e37aec14504aded865aafa16f830f"], 0x1, 0x0, 0x0) 09:48:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000177, 0x0) 09:48:19 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:48:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:48:19 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c048"], 0x1, 0x0, 0x0) 09:48:19 executing program 0: socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80003) syz_genetlink_get_family_id$nbd(0x0) 09:48:19 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000680)) 09:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:19 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xb20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1300, 0x297ef) 09:48:19 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x4000000000000000) gettid() 09:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:20 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:48:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x12, 0x0, 0x0) [ 369.165887] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. [ 369.256234] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. 09:48:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents(r0, &(0x7f00000001c0)=""/188, 0xbc) getdents(r0, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000000c0)=0x1f) semget(0x0, 0x6, 0x120) fstatfs(r0, &(0x7f0000000280)=""/193) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket(0x80000000a, 0x3, 0x5) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x6}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) clone(0x800200, &(0x7f0000000200)="7d39353c0211b0ba7b6b8fa855bd4a4277a5408e8d403ff25c2c36d4364c4adf5f1e72dff7707d4ee642179521f86e05e0d57fb57b1df40e8fc4357436067fef877b0fd0cbb7b9", 0x0, 0x0, 0x0) ioctl$KDENABIO(r5, 0x4b36) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x80000, 0x0) poll(&(0x7f0000000340)=[{r6, 0xa}, {r6, 0x100}, {r4, 0x400}], 0x3, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) fcntl$dupfd(r6, 0x0, r2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000500)=""/148, 0x94}], 0x1, 0x0) fcntl$setownex(r1, 0xf, 0x0) r7 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) 09:48:20 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xb20, 0x80000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1300, 0x297ef) 09:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:20 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000300)) 09:48:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc02c5341, &(0x7f0000000180)) 09:48:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000003a80)=[{0x0}], 0x1}}], 0x1, 0x20, &(0x7f0000003c40)={0x0, 0x989680}) 09:48:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r0, &(0x7f000000b9c0)=[{{&(0x7f0000000100)=@ipx={0x4, 0x6, 0x9, "9c0e6e9757ea", 0x7}, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)="1c", 0x1}], 0x1}, 0x7e}], 0x2, 0x4000044) [ 369.934604] ptrace attach of "/root/syz-executor1"[11302] was attempted by "/root/syz-executor1"[13747] [ 369.987819] ptrace attach of "/root/syz-executor1"[11302] was attempted by "/root/syz-executor1"[13752] 09:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @local, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 09:48:21 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 09:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x32, 0x0, 0x0) 09:48:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xfffffffffffffffe, &(0x7f0000000040)) 09:48:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\xba\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)='\"', 0x1}], 0x1, 0x47fffc) [ 370.322586] protocol 88fb is buggy, dev hsr_slave_0 [ 370.328353] protocol 88fb is buggy, dev hsr_slave_1 09:48:21 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c0488d4cc5f11b25fcee13a542442f4fde559f6409de2fe8217d7ee8c5798c445ae17aad3e66b2cdd46f27164f1a0cbba5d965f8a38fa07bdc8dfc5cade5e5ef123f8bea"], 0x1, 0x0, 0x0) 09:48:21 executing program 0: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:21 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) 09:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a"], 0x1, 0x0, 0x0) 09:48:21 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @random="ff6de211fe9b", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local={0xac, 0x30}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 09:48:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:21 executing program 5: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0x0) sendfile(r0, r1, 0x0, 0xff) 09:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffd59, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0xf769}], 0x1, 0x0, 0xff96ce4aaaa477aa}, 0x100) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001580)="14", 0x1}], 0x1}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 09:48:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:48:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) 09:48:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 09:48:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2001, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:48:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x2e4, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}}) 09:48:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) read(r0, &(0x7f0000000180)=""/104, 0x68) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e00000000010000000000000000000000"], 0x1, 0x0, 0x0) 09:48:23 executing program 4: r0 = epoll_create(0x5) r1 = socket(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x80000001) 09:48:23 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:23 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) read(r0, &(0x7f0000000180)=""/104, 0x68) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc20100ae"], 0x1, 0x0, 0x0) 09:48:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x2e4, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fe2}) 09:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:23 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e000000000100400000006801c81272a3f52cf1bab5ceb310abf6e114d12721219e5a0dd95a272f4626e3822b1a1bbe2818193c5f6d9f9e131ebcb09e1107cd007a1f9552b75c104b391123a00347a6a185fb59bc97ee0b794281"], 0x1, 0x0, 0x0) 09:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3b51a22c2f57ec00a226e760f8147192c8b7b3d5f43a67bbd0e1bc3c50f3e1ba9215fb2cf52422904a1568431930a99c7e11f8db8f006d30bb"], 0x1, 0x0, 0x0) 09:48:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 09:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="67869c37be72e4fddddcf954e36cbd618d7506012db81d8e584574f9f041d50a1accb6ab2d4a877a61316346837b6a0daf48caafd226cdbe7c6bfee5d8fecad29efafdcee743a9bd7bde7a38499d82bd52266dd5c3610d81c0488d4cc5f11b25fcee13a542442f4fde559f6409de2fe8217d7ee8c5798c445ae17aad3e66b2cdd46f27164f1a0cbba5d965f8a38fa07bdc8dfc5cade5e5ef123f8bea91390d028e83adefa90fce56ea0efde70d7573b61bcd4887d96ce632d163966d051b561f44e7aba1"], 0x1, 0x0, 0x0) 09:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) 09:48:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:26 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:48:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000010, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:48:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:26 executing program 4: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000140)) r0 = getpgid(0x0) ioprio_set$pid(0x1, r0, 0x0) [ 375.736698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:48:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 375.892395] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 09:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x10\x00\x01\x00\x00\x80\x00\x00\x01\x00\x00\x1c', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtclass={0x24, 0x28, 0x303, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 09:48:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:27 executing program 4: open(0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) [ 376.289455] netlink: 180 bytes leftover after parsing attributes in process `syz-executor4'. 09:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLINK(r0, 0x0, 0x0) 09:48:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:48:28 executing program 3: 09:48:28 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:28 executing program 4: 09:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtclass={0x24, 0x28, 0x303}, 0x24}}, 0x0) 09:48:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x14, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000), 0xc) 09:48:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1300, 0x297ef) 09:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:29 executing program 4: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:48:29 executing program 3: 09:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:29 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045520, &(0x7f0000000040)) 09:48:29 executing program 3: 09:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:29 executing program 3: 09:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:30 executing program 4: 09:48:30 executing program 3: 09:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:30 executing program 3: 09:48:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:30 executing program 4: 09:48:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:30 executing program 3: 09:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:30 executing program 4: 09:48:30 executing program 3: 09:48:31 executing program 4: 09:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:31 executing program 3: 09:48:31 executing program 4: 09:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:31 executing program 3: 09:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:31 executing program 4: 09:48:31 executing program 3: 09:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:31 executing program 4: 09:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:32 executing program 3: 09:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:32 executing program 4: 09:48:32 executing program 4: 09:48:32 executing program 3: 09:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 4: 09:48:32 executing program 3: 09:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:32 executing program 4: 09:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:33 executing program 3: 09:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:33 executing program 4: 09:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:33 executing program 3: 09:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:33 executing program 4: 09:48:33 executing program 3: 09:48:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:33 executing program 3: 09:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:33 executing program 4: 09:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:34 executing program 3: 09:48:34 executing program 4: 09:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:34 executing program 3: 09:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:34 executing program 4: 09:48:34 executing program 3: 09:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:34 executing program 4: 09:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 3: [ 383.982151] cgroup: fork rejected by pids controller in /syz5 09:48:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 4: 09:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:35 executing program 3: 09:48:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 4: 09:48:35 executing program 3: 09:48:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:35 executing program 4: 09:48:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:35 executing program 3: 09:48:36 executing program 4: 09:48:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:36 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:36 executing program 3: 09:48:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:36 executing program 4: 09:48:36 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:36 executing program 3: 09:48:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:36 executing program 4: 09:48:36 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:36 executing program 3: 09:48:36 executing program 4: 09:48:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:37 executing program 4: 09:48:37 executing program 3: 09:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:37 executing program 4: 09:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:37 executing program 3: 09:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:37 executing program 4: 09:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 3: 09:48:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:38 executing program 4: 09:48:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:38 executing program 3: 09:48:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 4: 09:48:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 3: 09:48:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:38 executing program 4: 09:48:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:38 executing program 3: 09:48:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:39 executing program 4: 09:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 3: 09:48:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 4: 09:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 3: 09:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:39 executing program 4: 09:48:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:39 executing program 3: 09:48:40 executing program 4: 09:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:40 executing program 3: 09:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, &(0x7f0000000040)) 09:48:40 executing program 4: 09:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd37"], 0xc7}, 0x0) 09:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 09:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) 09:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:40 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5bcd8f971c3815da61c3fa015c5a4b374"], 0x1, 0x0, 0x0) 09:48:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:41 executing program 4: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 09:48:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:41 executing program 3: 09:48:41 executing program 4: 09:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) 09:48:41 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) getpeername$unix(r0, &(0x7f00000000c0), 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VT_DISALLOCATE(r0, 0x5608) read$eventfd(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) poll(&(0x7f0000000400)=[{}, {}], 0x2, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000600)={0x0, 0x7}, &(0x7f0000000640)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000700)) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x84) write$cgroup_type(r1, &(0x7f0000000780)='threaded\x00', 0x9) lgetxattr(0x0, &(0x7f0000000800)=@random={'user.', '\x00'}, &(0x7f0000000840)=""/96, 0x60) syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/uts\x00') 09:48:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f4"], 0x1, 0x0, 0x0) 09:48:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) 09:48:41 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000540)=0x2, &(0x7f0000000640)=0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) r5 = getpgid(r4) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00', 0x7fffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) utimes(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)) write$P9_RSTAT(r1, 0x0, 0x0) 09:48:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000340)=0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = open(0x0, 0x8040, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000640)) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) r5 = getpgid(r4) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000880)=""/220, &(0x7f0000000180)=0xdc) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) write$P9_RSTAT(r0, 0x0, 0x0) 09:48:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, 0x0) 09:48:42 executing program 3: alarm(0x20000000049) 09:48:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:43 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 09:48:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:43 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x6) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)) 09:48:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:43 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f0000000240), &(0x7f0000000480)=0xfffffffffffffe96) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) 09:48:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x1000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0xc0045520, 0x0) 09:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd372593de41f8be43c55fb95ca74d81f6270884a90b7d94bf4d499fb9a7"], 0xe3}, 0x0) 09:48:44 executing program 3: memfd_create(0x0, 0x1) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) getuid() getgid() mkdir(&(0x7f0000000040)='./file0\x00', 0x83) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{0x77359400}}], 0x10) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0//ile0\x00', 0x0, 0x0) 09:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$l2tp(0x18, 0x1, 0x1) 09:48:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0xffffffb5) read$FUSE(r0, &(0x7f0000000480), 0x38f) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 09:48:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") [ 394.966527] IPVS: ftp: loaded support on port[0] = 21 [ 395.130203] chnl_net:caif_netlink_parms(): no params data found [ 395.197018] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.203689] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.211151] device bridge_slave_0 entered promiscuous mode [ 395.219252] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.225782] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.234013] device bridge_slave_1 entered promiscuous mode [ 395.264345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 395.275608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 395.304749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 395.313484] team0: Port device team_slave_0 added [ 395.320038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 395.328813] team0: Port device team_slave_1 added [ 395.335279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 395.343679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 395.405338] device hsr_slave_0 entered promiscuous mode [ 395.442579] device hsr_slave_1 entered promiscuous mode [ 395.513100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 395.520516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 395.546242] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.552857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.559989] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.566591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.627148] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 395.633455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.645540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 395.656619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.665195] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.673295] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.681300] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 395.696098] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 395.702337] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.913066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.920993] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.927552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.941277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.949601] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.956168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.989313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.000832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.122979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.130923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.139127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.149328] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 396.155583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.291131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 396.414712] 8021q: adding VLAN 0 to HW filter on device batadv0 09:48:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:47 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) getpid() getuid() getgid() mkdir(&(0x7f0000000040)='./file0\x00', 0x83) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x4, 0x0, 0x3}, {{0x77359400}, 0x0, 0x80000000}], 0xfffffffffffffd9c) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0//ile0\x00', 0x0, 0x0) 09:48:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 09:48:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:47 executing program 5: socketpair$unix(0x1, 0x800000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x9}, 0x10}, 0x8}, 0x0) 09:48:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="6f83000000bfffffffff"], 0xa}}, 0x0) [ 396.936996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 397.209777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:48:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x5a3, 0xff7a) sendfile(r1, r2, 0x0, 0x100000001) 09:48:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8470) 09:48:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000400)=""/128) 09:48:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdbd98fdeaec360cdd7"], 0x1, 0x0, 0x0) 09:48:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x2, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 09:48:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) lsetxattr(&(0x7f0000001100)='./file0\x00', 0x0, &(0x7f0000001180)='&,#\x00', 0x4, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) sendto(r0, &(0x7f0000000100)="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", 0xbf8, 0x2000c000, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:48:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) 09:48:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xfc45) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x6102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, r2+10000000}, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, 0x0) 09:48:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00\x00\x00\xa1\xd5fX\x00', 0x801}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@remote, 0x30, r2}) 09:48:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 09:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 399.403498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 399.442599] protocol 88fb is buggy, dev hsr_slave_0 [ 399.448219] protocol 88fb is buggy, dev hsr_slave_1 09:48:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='7:2\t'], 0x4) 09:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 399.603148] device bridge_slave_1 left promiscuous mode [ 399.608987] bridge0: port 2(bridge_slave_1) entered disabled state 09:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") [ 399.675204] device bridge_slave_0 left promiscuous mode [ 399.681092] bridge0: port 1(bridge_slave_0) entered disabled state 09:48:50 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f0916dcd636"], 0x1, 0x0, 0x0) [ 400.162927] protocol 88fb is buggy, dev hsr_slave_0 [ 400.168655] protocol 88fb is buggy, dev hsr_slave_1 [ 400.322629] protocol 88fb is buggy, dev hsr_slave_0 [ 400.328175] protocol 88fb is buggy, dev hsr_slave_1 [ 400.722656] protocol 88fb is buggy, dev hsr_slave_0 [ 400.722811] protocol 88fb is buggy, dev hsr_slave_0 [ 400.728343] protocol 88fb is buggy, dev hsr_slave_1 [ 400.733616] protocol 88fb is buggy, dev hsr_slave_1 09:48:52 executing program 3: [ 403.603966] device hsr_slave_1 left promiscuous mode [ 403.645659] device hsr_slave_0 left promiscuous mode [ 403.686480] team0 (unregistering): Port device team_slave_1 removed [ 403.698294] team0 (unregistering): Port device team_slave_0 removed [ 403.709069] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 403.747635] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 403.823771] bond0 (unregistering): Released all slaves 09:48:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x7fffffff, 0xc}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000040000e00000010000001900000000000035000000000000000000ee000003ed94c700030006004000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) 09:48:55 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00002e2fa1f99960533d8e8fb263576e8fc16c180a045b116919ea582262f82892203740dfea20be50bc18396f76a88e13db9119e86e7d356cd5d10b75042749630af3c4d600868dd6ea12a6a8517239b59c58a7f01249982738e05fdced13062edab8745b3212009eeaadc08df2a72807b48dd6"], 0x1) 09:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8804, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="80", 0x1, 0x0, 0x0, 0x0) 09:48:55 executing program 4: clock_gettime(0xfffffffffffffffe, &(0x7f0000000080)) 09:48:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 09:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:55 executing program 3: 09:48:55 executing program 5: 09:48:55 executing program 4: 09:48:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:55 executing program 5: 09:48:56 executing program 3: 09:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:56 executing program 4: 09:48:56 executing program 5: 09:48:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:56 executing program 4: 09:48:56 executing program 5: 09:48:56 executing program 3: 09:48:56 executing program 4: 09:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:57 executing program 3: 09:48:57 executing program 5: 09:48:57 executing program 4: 09:48:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:57 executing program 5: 09:48:57 executing program 3: 09:48:57 executing program 3: 09:48:57 executing program 4: 09:48:57 executing program 5: 09:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:57 executing program 5: 09:48:57 executing program 3: 09:48:57 executing program 4: 09:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:58 executing program 5: 09:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:58 executing program 3: 09:48:58 executing program 4: 09:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:58 executing program 5: 09:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:58 executing program 3: 09:48:58 executing program 4: 09:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:58 executing program 5: 09:48:58 executing program 4: 09:48:58 executing program 3: 09:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:48:59 executing program 5: 09:48:59 executing program 4: 09:48:59 executing program 3: 09:48:59 executing program 4: 09:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) 09:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:59 executing program 3: 09:48:59 executing program 5: 09:48:59 executing program 4: 09:48:59 executing program 3: 09:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) 09:48:59 executing program 5: 09:48:59 executing program 4: 09:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:00 executing program 4: 09:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, 0x0, 0x0, 0x0) 09:49:00 executing program 3: 09:49:00 executing program 5: 09:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:00 executing program 2: 09:49:00 executing program 4: 09:49:00 executing program 5: 09:49:00 executing program 3: 09:49:00 executing program 2: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x9, 0x400000) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000280)=0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r6, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r5) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r2}, 0x10) pause() ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getpeername$packet(r2, &(0x7f00000005c0), &(0x7f0000000600)=0x14) sendmsg$nl_xfrm(r3, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000640)=@polexpire={0xf4, 0x1b, 0x0, 0x70bd27, 0x25dfdbfd, {{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x4e21, 0x0, 0x4e22, 0x5, 0x0, 0x20, 0x80, 0x6c, 0x0, r7}, {0x8000, 0x99e, 0xc7, 0x6, 0x5, 0xc5, 0x800}, {0x8001, 0x0, 0xfff}, 0x1f, 0x6e6bbb, 0x2, 0x1, 0x3}, 0x1210}, [@address_filter={0x28, 0x1a, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local, 0x2}}, @offload={0xc}]}, 0xf4}, 0x1, 0x0, 0x0, 0x84}, 0x0) 09:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8470) 09:49:00 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup2(r0, r1) 09:49:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:00 executing program 5: [ 409.814259] IPVS: ftp: loaded support on port[0] = 21 09:49:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) [ 410.035090] binder: 15262 RLIMIT_NICE not set [ 410.039772] binder: 15262 RLIMIT_NICE not set 09:49:01 executing program 5: [ 410.092025] binder_alloc: binder_alloc_mmap_handler: 15261 20001000-20004000 already mapped failed -16 [ 410.136136] IPVS: ftp: loaded support on port[0] = 21 09:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") [ 410.166996] binder: BINDER_SET_CONTEXT_MGR already set [ 410.172473] binder: 15261:15262 ioctl 40046207 0 returned -16 09:49:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) [ 410.210731] binder_alloc: 15261: binder_alloc_buf, no vma [ 410.216516] binder: 15261:15269 transaction failed 29189/-3, size 0-0 line 2973 [ 410.249263] binder: 15265 RLIMIT_NICE not set [ 410.310673] binder: release 15261:15262 transaction 15 out, still active [ 410.317772] binder: undelivered TRANSACTION_COMPLETE 09:49:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x2db) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 410.352906] binder: undelivered TRANSACTION_ERROR: 29189 [ 410.358573] binder: release 15261:15262 transaction 15 in, still active [ 410.365450] binder: send failed reply for transaction 15, target dead 09:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x5a3, 0xff7a) sendfile(r1, r2, 0x0, 0x100000001) syz_genetlink_get_family_id$ipvs(0x0) 09:49:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x1f202385886b12a, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000004c0)) 09:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:01 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @loopback, @initdev, 0x20000000, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xfee4) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 410.893952] ptrace attach of "/root/syz-executor4"[15305] was attempted by "/root/syz-executor4"[15306] 09:49:02 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:49:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f0916dcd636695f743d32d6979b47fc"], 0x1, 0x0, 0x0) 09:49:02 executing program 3: r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 09:49:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd372593de41f8be43c55fb95ca74d81f6270884a90b"], 0xdb}, 0x0) 09:49:02 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f0916dcd636695f743d32d6979b47fc08af824e3971ed7342ca70e1a43abf3ea2db6dc13352c2b071"], 0x1, 0x0, 0x0) 09:49:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:03 executing program 3: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x7}, 0x28, 0x0) 09:49:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f5"], 0x1, 0x0, 0x0) 09:49:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f0916dcd636695f"], 0x1, 0x0, 0x0) 09:49:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="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", 0xfc) 09:49:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5"], 0x1, 0x0, 0x0) 09:49:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80006080045005, &(0x7f0000000300)) 09:49:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323fdbd98fdeaec360cdd7f1bd02bb1467337098002bba55d39cfad7"], 0x1, 0x0, 0x0) 09:49:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f0000ec6fb0)={{0x80}}) 09:49:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40008000000000) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000087, 0x0) 09:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:04 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) truncate(&(0x7f0000000000)='./bus\x00', 0x1) 09:49:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5bcd8f971c3815da61c3fa015c5a4"], 0x1, 0x0, 0x0) [ 413.202913] net_ratelimit: 16 callbacks suppressed [ 413.202933] protocol 88fb is buggy, dev hsr_slave_0 [ 413.212648] protocol 88fb is buggy, dev hsr_slave_0 [ 413.213738] protocol 88fb is buggy, dev hsr_slave_1 [ 413.218633] protocol 88fb is buggy, dev hsr_slave_1 09:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") [ 413.282688] protocol 88fb is buggy, dev hsr_slave_0 [ 413.288400] protocol 88fb is buggy, dev hsr_slave_1 09:49:04 executing program 3: r0 = gettid() semctl$SETVAL(0x0, 0x0, 0x10, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) inotify_init1(0x80800) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200), 0x8) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) alarm(0x800000000001) dup2(r2, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) tkill(r0, 0x1000000000016) 09:49:04 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4d3f17bdb3237371c3340a0ac722253b311cc44c5af38975cf5ab16524d04d06ff151563f2f569514cd25d5bf496d2d4d87451d503b21217ee312882e2b9b93fd57fb83bd7d51136d7443224017b649d9ffc06834a465ffb51d0ce3fd372593de41f8be"], 0xcd}, 0x0) 09:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) sched_getaffinity(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = open(0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, 0x0, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r5 = getpgid(0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00', 0x7fffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000880)=""/220, &(0x7f0000000180)=0xdc) utimes(0x0, &(0x7f0000000500)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) write$P9_RSTAT(r1, 0x0, 0x0) 09:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) 09:49:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8470) 09:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:04 executing program 4: r0 = eventfd2(0x0, 0x800) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x5000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getgroups(0x0, 0x0) lstat(0x0, &(0x7f0000000340)) getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r1 = getgid() lsetxattr$system_posix_acl(0x0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x1}], {0x4, 0x1}, [{}, {}, {0x8, 0x2, r1}], {}, {0x20, 0x3}}, 0x44, 0x2) getgid() mknod$loop(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x22) write$binfmt_aout(r0, &(0x7f0000000780)={{0x0, 0x0, 0x0, 0x382, 0x1df}}, 0x20) openat$ptmx(0xffffffffffffff9c, 0x0, 0x10200, 0x0) 09:49:05 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) 09:49:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b3"], 0x1, 0x0, 0x0) 09:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:49:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5bcd8f971c3815da61c3fa015c5a4b374e11c38d37fed8af12d9d7da3a6e4c9db44be931eb28e"], 0x1, 0x0, 0x0) 09:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) 09:49:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8470) 09:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8001) 09:49:05 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:49:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:49:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 09:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x8000608004500b, &(0x7f0000000300)) 09:49:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) 09:49:07 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f58980437e8f46ef59559ff2870077f58655bc6befc8c7e049c9c5bcd8f971c3815da61c3fa015c5a4b374e11c38d37fed8af12d9d7da3a6e4c9db44be931eb28e70"], 0x1, 0x0, 0x0) 09:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) 09:49:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) unshare(0x40000000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getresgid(&(0x7f0000000800), 0x0, &(0x7f0000000c80)) 09:49:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38851749e72050523b6fe360a9e9471e0000000041000000eaffffff00197f24acc233eeab0050e0369001ffffff8b4209000000000000ec554400000000000000004d967e5dcdcdaac66b34234c9df2abff12a4596ae385191800f486a9e5133e917a74e12eef36f5898043"], 0x1, 0x0, 0x0) 09:49:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) dup2(r0, r2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) [ 417.237982] IPVS: ftp: loaded support on port[0] = 21 09:49:08 executing program 3: r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202fffeffffffffffff"], 0x1) 09:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) 09:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f7ffffb176928d086f0916dcd636695f74"], 0x1, 0x0, 0x0) [ 417.604792] IPVS: ftp: loaded support on port[0] = 21 [ 417.665678] Y­4`Ò˜: renamed from lo 09:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") 09:49:08 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a53d5791165ccfbde45efd04c91c0e5efc3cfa77773f8b8a5e24005bb6a6da20a509cf8ccff286b926f409999c382db3711622a8c186943df889796c4bb9dd7ea8ab448aba0ddcc94fd28bd0ca6dabc2ae9c4cfecbac6222667503e77a4fe60d02d43024364d6bfbf0d4"], 0x6a}, 0x0) 09:49:09 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002000e2ffffff000025c818390cc3b46561c01a000000b304ed0000f2ff000000000000de323f"], 0x1, 0x0, 0x0) 09:49:09 executing program 4: inotify_init1(0x800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x210000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r0, 0x0, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000480)=""/60) preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x200007ff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000740)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000500)="2882d8cc3a6c28085f850a7eb17e19bd", 0x10) 09:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") 09:49:09 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 09:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0xd16, 0x4) recvmmsg(r2, &(0x7f0000006500), 0x0, 0x0, 0x0) 09:49:09 executing program 5: 09:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") 09:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") 09:49:09 executing program 3: 09:49:09 executing program 5: 09:49:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c6b23878bd71e"], 0x1, 0x0, 0x0) 09:49:10 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 09:49:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8470) [ 419.079861] ================================================================== [ 419.087291] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 419.092759] CPU: 0 PID: 15613 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 419.099952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.109311] Call Trace: [ 419.111931] dump_stack+0x173/0x1d0 [ 419.115619] kmsan_report+0x12e/0x2a0 [ 419.119449] __msan_warning+0x82/0xf0 [ 419.123325] strlen+0x3b/0xa0 [ 419.126503] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 419.131741] ? tipc_nl_compat_dumpit+0x820/0x820 [ 419.136563] tipc_nl_compat_doit+0x3aa/0xaf0 [ 419.141023] ? ns_capable+0x132/0x1d0 [ 419.144894] tipc_nl_compat_recv+0x14d7/0x2760 [ 419.149511] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 419.154901] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 419.159592] ? tipc_nl_compat_dumpit+0x820/0x820 [ 419.164408] ? tipc_netlink_compat_stop+0x40/0x40 [ 419.169289] genl_rcv_msg+0x185f/0x1a60 [ 419.173326] ? __msan_poison_alloca+0x1f0/0x2a0 [ 419.178065] netlink_rcv_skb+0x444/0x640 [ 419.182168] ? genl_unbind+0x390/0x390 [ 419.186099] genl_rcv+0x63/0x80 [ 419.189403] netlink_unicast+0xf40/0x1020 [ 419.193605] netlink_sendmsg+0x127f/0x1300 [ 419.197902] ___sys_sendmsg+0xdb9/0x11b0 [ 419.201999] ? netlink_getsockopt+0x1460/0x1460 [ 419.206697] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 419.212108] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 419.217500] ? __fget_light+0x6e1/0x750 [ 419.221536] __se_sys_sendmsg+0x305/0x460 [ 419.225738] __x64_sys_sendmsg+0x4a/0x70 [ 419.229828] do_syscall_64+0xbc/0xf0 [ 419.233575] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.238776] RIP: 0033:0x457ec9 [ 419.241993] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.260930] RSP: 002b:00007f1ba751ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.268647] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 419.275938] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 419.283246] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.290548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ba751b6d4 [ 419.297842] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 419.305150] [ 419.306785] Uninit was created at: [ 419.310370] kmsan_internal_poison_shadow+0x92/0x150 [ 419.315499] kmsan_kmalloc+0xa6/0x130 [ 419.319327] kmsan_slab_alloc+0xe/0x10 [ 419.323241] __kmalloc_node_track_caller+0xe18/0x1030 [ 419.328462] __alloc_skb+0x309/0xa20 [ 419.332217] netlink_sendmsg+0xb82/0x1300 [ 419.336392] ___sys_sendmsg+0xdb9/0x11b0 [ 419.340529] __se_sys_sendmsg+0x305/0x460 [ 419.344697] __x64_sys_sendmsg+0x4a/0x70 [ 419.348767] do_syscall_64+0xbc/0xf0 [ 419.352498] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.357704] ================================================================== [ 419.365107] Disabling lock debugging due to kernel taint [ 419.370589] Kernel panic - not syncing: panic_on_warn set ... [ 419.376513] CPU: 0 PID: 15613 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #2 [ 419.385100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.394467] Call Trace: [ 419.397125] dump_stack+0x173/0x1d0 [ 419.400817] panic+0x3ce/0x961 [ 419.404077] kmsan_report+0x293/0x2a0 [ 419.407907] __msan_warning+0x82/0xf0 [ 419.411734] strlen+0x3b/0xa0 [ 419.414890] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 419.420136] ? tipc_nl_compat_dumpit+0x820/0x820 [ 419.424929] tipc_nl_compat_doit+0x3aa/0xaf0 [ 419.429384] ? ns_capable+0x132/0x1d0 [ 419.433427] tipc_nl_compat_recv+0x14d7/0x2760 [ 419.438069] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 419.443465] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 419.448158] ? tipc_nl_compat_dumpit+0x820/0x820 [ 419.452952] ? tipc_netlink_compat_stop+0x40/0x40 [ 419.457811] genl_rcv_msg+0x185f/0x1a60 [ 419.461841] ? __msan_poison_alloca+0x1f0/0x2a0 [ 419.466549] netlink_rcv_skb+0x444/0x640 [ 419.470656] ? genl_unbind+0x390/0x390 [ 419.474584] genl_rcv+0x63/0x80 [ 419.477897] netlink_unicast+0xf40/0x1020 [ 419.482094] netlink_sendmsg+0x127f/0x1300 [ 419.486406] ___sys_sendmsg+0xdb9/0x11b0 [ 419.490501] ? netlink_getsockopt+0x1460/0x1460 [ 419.495200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 419.500630] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 419.506025] ? __fget_light+0x6e1/0x750 [ 419.510050] __se_sys_sendmsg+0x305/0x460 [ 419.514248] __x64_sys_sendmsg+0x4a/0x70 [ 419.518328] do_syscall_64+0xbc/0xf0 [ 419.522076] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.527279] RIP: 0033:0x457ec9 [ 419.530485] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.549407] RSP: 002b:00007f1ba751ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.557151] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 419.564589] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 419.571976] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.579306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ba751b6d4 [ 419.586621] R13: 00000000004c5188 R14: 00000000004d8a10 R15: 00000000ffffffff [ 419.595014] Kernel Offset: disabled [ 419.598650] Rebooting in 86400 seconds..