Extracting prog: 2h28m38.592555536s Minimizing prog: 5m14.512563911s Simplifying prog options: 0s Extracting C: 1m17.692697491s Simplifying C: 11m7.673646387s extracting reproducer from 44 programs testing a last program of every proc single: executing 9 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socketpair$unix-connect$unix-ioctl$sock_SIOCGIFINDEX_80211-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$nl_route-socket$inet6_udp-ioctl$vim2m_VIDIOC_STREAMOFF-ioctl$sock_SIOCGIFINDEX-sched_setattr-close-socketpair$tipc-recvmsg-sendmmsg$sock-sendmsg$nl_route_sched-openat$adsp1-ioctl$SNDCTL_DSP_SETFRAGMENT detailed listing: executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_open_dev$sg-mkdirat-landlock_create_ruleset-openat$dir-landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH-landlock_restrict_self-landlock_restrict_self-syz_io_uring_setup-syz_io_uring_submit-io_uring_enter-syz_io_uring_setup-open-openat$cgroup_ro-syz_memcpy_off$IO_URING_METADATA_GENERIC-openat$vcsu-ioctl$vim2m_VIDIOC_STREAMOFF-setsockopt$ALG_SET_KEY-syz_io_uring_submit-io_uring_enter-io_uring_register$IORING_REGISTER_FILES_UPDATE-syz_usb_connect-syz_usb_connect detailed listing: executing program 0: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm detailed listing: executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash single: failed to extract reproducer bisect: bisecting 44 programs with base timeout 30s testing program (duration=41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5, 5, 5, 5, 5, 5, 5, 6, 18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="cf6dcad1f5c5c712407a3f1d491539b627c8255f86be020a4f0ff8851dc6d8ab33ec6d10e619ed910e4811af9ee1581a1d0687020937fa7005f26bab6e9591923f5c1086ecd154e9bfbec5afd856afe3429448161089fab21bc7b9ab5158aa219761d845b8307b1fc87605dbaa4cf80fc74737d4d4cfc68fe06c16b87b759a91a368c70b2e05ee4acf0f9111df10f30c4e16b7ee3d1cf380273ab8e6ca382e06022f539c0c4e62b1ad827ff576249375b2231e47038c67b3353242c81baaf90b3645ed12504a4ccf4b0e6419804399f9fe7f60df022a12405093264d225e8003061dd690cd169f922da3507717ade8bfa8ae2c45eccd32e14ffc4e11ae939e90fceb53e0bde3916d9e4e36d1de07fbbdd2dbc24145e1e7bc8f3423f4c3426406fa499a6de404e6827db35840a726a1582be4457f0ce0cde1c414e2f497ff8ff4cb606962f6acac00230b2cbce10b09d2f6b33b9f4edc3839a222c4bc5bb3e552056f8c2b7bc84ab62434bcc61f64b74367a9ec857ec7f5a09ab6b16667bdc846434d22dd95f7b8a47a1246a39d135de1ffc2946cf36034ef8d753b7d692aa00c91fc1636c0be309ef4bf345918a386e76edc3680ee574528bf3369741c9104bd77e61aa72d8b82162bb150d4232e21c8c9453d89467f9e00fd5148bee49da206fbe6357bbc31b111e68f0b95c37063a6c5401a094819e28a2104c37db5624fe075d0b2cc50f7140f4f49396b43d14f93ab9f9649e2dc694cea520cc068a3869a3ea4ec599a995f69d936dd62e2b81499f3ed4879d25b90aff3eae74b28ae35f18f0b457a5af35e2ede43786958b127ef76723d6ffe0e7e3346d5a9f0aabcc0d93fc085316516ef79b3e2400ed2946a0d1b2ace13ea7ed39ac51cb9d98cf70feb30d5bad39f6b5903e8ab654f48bfd7e54dcb502b158f68bd96e6beb4392fa59d3e1048803e4749f3ad522414d3180de3a0da1227bfbb704b66ae6a85b1c2c51e484622eeb169760e9ec50e14c014a0cc05aebbee77f31b62834169cb49bec0c43090506c8f34ca6e108e6328ced7a9f11cb3d57398b0b1d84c9e75d5cdf17766d619dc2658aacb900ca0f93aa248d702039417b558b8ab4a41921154153cdc86d999b2e7932eabb55a4e6c8c03029c851a9e84ef84acd9affdff84ffc063bb1ab6c97e169071edbe524462fef9116edd9fbb5032478cd5ad2b2c5527fdf64223dbc952fb528f7b1d817ca787f8a57992b40202ca124cd27eadd6d70351379a6456b697b317d101514d1d5d61002e4f3bcf7555c6b36c4c1d18cba0fd4fd7b3a246b72d47d7c1908cc9c3a29fbf43019b5179b0975d7680ec15720f7fc8b96b13522d058ef009719580227489ea68062cc735cca0b6a60a10c44f2b75d2895be41a278c50e62f979674c9e507dfa7a0c087c4fd43ccc32357e34c0bcc526fe43bed33e99632c84ea59780f78e7954d8e5430c9acb7d9dd28ac3761515cba6064fe81d3b4541dacfd6fb916735833704a5cb1723f867322fa806a20d5029a608986b5019402035bebf3e099547702409815bd1d3c63072fb0fc216c2186048f1e4ae5288a12a5c9b25f7649899f84c8aedc3721334d7bcdb656f8e3c0f2b7e40b837a15c9d6472b6acb58a39babc65d08e529f2f690ea780f43c35698610351fde4615efafba129b2b619135f8af77c7291483262c5555f4d66173b34c5c7f1c415cd6ab15ae4cef34cf5680e11332c6863d2140f00cc3a337b23afb0080fa54360282086b0c0faaf2bc2a9f7335a96fa8af6a52a1e04eed2e7c337d1e378545ded0d0453b8a16b6d0a90860dfe560528515005ba852a314b4540206a8513e73212c65fb4b35f4ac7050d18bd62a6c720cfda30cb2385d3d5217655db1f344fc34361b83b22d31a040366acbdc28d397254b41c3b1f0d20e0a5db4df6338e78ae09b38f82c71fb0208afbb506461384bf578c607e05ad5a6ddb708b9add5d4d363877659a663827136b4dc1b4012c7035a56bb91e14a3d22b3ac3989f91d78808758d1b5bfdbfc66d3389e3362987e13bf9a9747373c90c0c658b7b832eff19aa2f3667f79bcd073765308fbabf2d612d0445fa1be6280cb9d0ba759d218ae971d3dd5d458c10d14f154109bfb2fd03523ac5748bcd8582dc3be5c28ef4be94cb55fdcb12a6271dbb7f11fd33d61382096588167a2b20b02cc43b88729985073a5b21b8e4bb2c43894d7c88bf111576b3b56f905b1f23f0570c07b475d5f86508c3489f4f2e2d0f3b11bfd6c3c58930483f9345f4f755089848c42361d4b0c0e855935d7f6793f78a68b554358b810cdcdec350376c94486c67fc5d11c0a68873312b40b49bb29aca16e1f3e3ce4da7a9e7aaa6ec1d9932b78d9c12c45e61b5f6faa6ffcb21608fc61bc4180f91d26f9db592c98e532d60c28e9fab794ab8a62c21122397193d8b5b72bf050b07f79df5e14069b56359835e3048f182629328e4a72a1fd0530182c802744611637e93deabc6c3ee30041025026be97ac314eaf7b399b0702cf73848e54f355d766121361398609078057473c2aa46b2fbd7e7a7d6d039615eea23fd223c49a9b5b5fd7b0c6f30c9b0e55fbebced3c90ceb668e6dbd5e6511c19d32c29b5fef7d06cf2ffff7872bd541d0fe70e5991ba3c19e72d5533e6fe9652c21338ced211c7d9e912486b4de29998ef4cca892fe94972b31fa33e781386b75b5d6980a9bfb887d7485d71f6744a6f87bc407ccd03281e10eb1bafd5d9bf279d362e2a49e54187e40abb06e21ed8425135a169ba5b8e1a806951352580ae135dfbbe3395e18ccf67fdb891903934739b56dc0e49e258552dc66d46eadfed9a7ceeabf20d02aee2c8ce4060382474252ccd9bab03d7e8eb77195bb712c19e066153bef5a212f2a450d4a1280d243928f3add450c2544c800b507c8b8ffc5d7f3cd9a4526505d05d04fbfdd0fc1f996ba3f4a797c96b24af37c15859b4bcda9234750fb6acef8dc20893ac5051b3d6aee60f01fc34e3b6753848fdca9b18e461c87f08fb8d67ddce234ca56bbe021f468f964ec1416ba6df0434440140090edd222cb9534830fec026788f43899737771e67552df68fb81d90aa90fcc1149149aaa96c1730829c6856407e5194dd2ec7cfe5fa419c2ea6127039ae188649b2cfccb9faf59f45dc9af76f3cb17c8224e68fb5f81b4556980542a928f9563bebcf3db248cff2183fffff15710432f8691041fa8aceb65b6454e9c375402b599503fb4881a3baa5ba58893cac154575ef0ec8efe35a6eeccb98d081f6d4cf2661b484765ce95bca5bda75fc90e630e355d0dd6d22a5d4c7990931ac160da14f211c33b668edb93cd9c87de3881c47e4b0fab746d0e931600478c9cc2d6cc08eab1ee7cb4e3749ab44e7ab4be15e5b031e58d59b294fbe794fb5760a2ceedd1cfc4343b1c2886b0721945a109384cb00fe6e9bdf09e5e406e757a6f24e659495a11a93382d5425d6fcab1d802303aa1531a120b8f30dd17cac7385bb8455503b2ff0daf8b4dc5353f88f34c894fc0b2fd2920c97432aded8b89fba9a9db4c4f3498043f936a1cb0dee7f5d902b1f6d909b637b8e2f05d31a2640eb1ac556ede22006466014d4a407e3486f94ca676ef39be6399ca24bff48b03ab1da71d1a5e3994d0a8723894bfbbc33969923970df3a9fd0b5084a6cbb41f79a0d3338bb61e7dc2cf795f2fa883aa61d7820c4e2215744dd9cf517cc5921850d1d9aaaaede5fb125e663c830c2414655d6af43a90f9b79eccbc2c009b963b503827c7614ab8824b3289ed8e559ed644a163db18fe66789037eb599be39fb66955a27a4831a59322d39b95b6d571d8fffb5352a0297b449719a5246247ec4c24f40b5ace1c8e76fa1029a47065af4adfc03b2732677f81bf9729ba06380a330cb388c9e4f50a0cf4ceb5ea8b6bdda8df0839de274c0c7a57f7a9173d21832b7f19ee8cfc340eea461ce7956f986f828c91697c5a241cb9efec40a1a0f34a2a63821dbd50a111b368a034823191dbd3b7a9fe8bee53cada1902f2a278efe3f10eecbf8279c2f9b2e7bf542076bf0bb41e9f21e766741f3ecfbd5a38158b1ce884255cc227a7b7196f966b631c228fea918d8dfee020dcf4c40231c0ab6fd7ccf4e7444fb360f2be3c1519a577dae770a14cd90df85490995fa8553fb255ee9807e0c7617c582f82ac56a0d902c8cd58244cddcec23cf2a05a79b474c716d9ea92bc28b0132ec48a3c5257dc7e1d9cc3f760d559b5c12ad75c95497962f9a564b0d9ed29f44f63b2c56169b2151d699e8d2d570d94f5f37898d3d8abde9253354fd146af62ccfd171d9014fd4d142e2e390f3ce2370165a01aff0fe566ec44e3084815cecc85540d84d8a11d0504fbd95f2c2709b87083b3cfffe36f611a4a6b9e4237a350d1ad4b1e0239946d86ce535e9f07def01a5e6d2e65ee59f380e55c9f295478c5589425852fd22eec2d6e555828ffb4212b33ad530c38b76254d2baac6bff5f94d3ba19ff4b35cb1c972c0b538e1adb5da70affc99c99c0613bea6111848054b416d26368c90784d845f0507f89fd058381dc7d6c6bb81dae94d11e3a0de778aca82814fec0b63780fb2b4f480da063411cd66356f87e68780448ed0c1f3836a46e536609d672d7cef1cffa0614a4f6286ab7f3fab0baf595b4c3c2e43f979f4f4a89165c24698f71406b4330a333f6c8ee018420b2b47735295043123459fafeb5886fc044a3805b162714a3436f58264c0713a4be82a7550f37f88cd7f61c0ec27d887285da7ecb4eb32963c8205eff6d5bf532b72976c5f0a24d6d4d2bf4030f04a47a15fb4de2631361fe0895aeacd2028401c5c183223647c1e765e6406542eeac4d979e6a493e389a649af7ddb35fadd32cf1edaeaaf0982ae8131084ae4759e2af1dbd007f7ce00900437be6d8d3559210b3011d1fe52e8485cc5c14ad4aab4c03c7dec4302e7f72abb7fcc799899cec17308151a758b810369c4d53c443cb1278709df6336f84fa39e51d208b4507a31e6f06352dbd99d7dadd86215e47ed645a9b89bdce630cf80fc1fe59dc31eae39010a930965b3b0e0f595347158d683de6888f3284c1fd47b3e79e0fcc299cd4f519ce067a007ae7ee906d639789fedc850e60a7b4be9dc525e3e58b01f24b065c4b21b9011e74030aba77931bec74698557b4768ae41eeb4caa2f530578bf1f9379fb623a27561bba03c7623400ef975ca2e2d6881e0f96fe1e7f9ec0e8f6aeac30f70f848399c6dc9c4e58bf50aacbe566965b257943f6c9ffe210af0cb488488d67b09164d98f3254cc313f7cf8dab1f2e1ed3a7e4a86ad85707d4fe0e7fe483c7f311912e92bee9b17819b53a39c374cfbadf8c3641bae4177aafacf3394af12310f222dc0a67eba49c1475da8607c25f3ee7b1e1e0961c7d319b32ab549c002b93852af7146f5e74aab020446d9a446582a2bc19a730bafcca463fbe0cf2664e10746ddbf0966ec1e327e1f8fa6bb67e18cf849fa810c938695de5f8df98d3004065c787181f4bd8324c59b18972ac5ca92f96c51b4a63ea130712d70a51c49def99feb37312fa6a52e188de88f5446fa4688514bf96f195bfdae4b248445ef5a37e5c0169c7ee42a8e613e71793486bfb24e37bd0d9f0cfb3db61b45ed731edd5c4bd7b6b133f5f3f51fb3a12e9e43db5a23a4c6c787c803791341f10aa083760413724031ec83d5d5c03e9d3585e6a6c87f51ad4db6d678cae14936c09e24fba69e90fe4c2ebed615e254b1d2a25c12b07c1226c0e9fa9112a49cffc9238d3303d3a9a293c5bdec80545e76b911aec6f956d2122d0ee2bee424aee05e0a25a7ff72e3e1c10f590380f82f1e693fb45b1466cbc7e8ee741ca97775c2ae15c1ad0f4a8221c55e82b4e4ddbbb3d88516fdc26969707143e3175f56b07ea8a7d40660ee346a511e0985c6cde95b573dab7c53cb9d32eb18bdb67147b562dd99124d744703492a89dc8cf387ad17a992a6870ee683953c70547f2c70ac44ddc4563fb0c0c23ac7b806a0172a3a74db45378568306ab3036b5348f96ddec344a899b6058179c070cb5f3a478a02d94dbd836a0e2223194e406c2296ceb6dd39667ce62b4c191889ea052f382b9c051c272480111fe287b84c10cf7512a6dd0a601a1cb41545915925a63bd09f9d77a1bc156a7d822e204029363b3c713c5cbef590efd01c4ffe00b816745a37d83b27ab05c3a0c2d6ff800276f3fe502bb3bd7b60b38d32376246a3384554072fe63ec409a0182d588b839d319c680f830583db3e4f5071eaa066689e9e19539d9a12fefffe223288b77600dabde9b2bea871cc1ea2b3318a9699d736f02490d76c1e457aaf45ce318445ce10625b43059694e996ace387580589f9f37944b799337fa38ef9292d2276e0f659471134aaef911514212553779be2ba00816187465e278ba2d03e66cd633f9a274ce882ae971f2d07cb4fde38bf88327aea83d5303011b0263f24630916b796d532e5437179882b0470dbf8d693bbae4015ef28b3d57b5e3b643068dc1d1921291f4f1280a8183532298dffc2501cd3ff0bfb6b0e61d2a59c596f21b98db4d730e155936e98c95c96ac6231b1232e4ed89ce65311fe66199e113f9f69084c31444ae9f106e909bc070d83c1cffc514189c1e0b6763c2732a227a6229407af592772c2b843fb944896ff61161449b6df045ba618d117d8361733198f0963850df3e077aa538571efe279f9c7e006e2c882f5301706ee2bbbe769164cf7d9597d0142d0052641eb43a9ffe76d978384ea8c10050a80021d3c9177fcb29652b4906081d926ea23e749c9272731aff7fd0c271ac4859a5829c5b406a1c363752fecb1a76b201a0df467efd6ffe6adc0debe36ec6d1fc84ccebfa07cb136bbea0f1ef74983bdfc087e050430f5aa395cd8786b609941fbce55ab9f304ba11910a0790685cab24847d85f8bc7a5784a4367ba06690cf1a88acfeddcb7cc44c9797f4f0e5daf9d301c6e702652268530c22df26d14da8768a8951f26849fa1e20015878cb6332d033531b8128233e61094cfc5dd71ba9af36ba6aa1c37b24805a45c3dd302bbc1dc8e9348f9a47540e14016bd5357e7978092497b800a97425363a42454eb04c32c9ac959fb37eb00ed6e31f81b2aa67d9f4930eb31dc2260151d845f9865d2b3a301ce3bef54a977492039eb908512a083087961f90ee568c5e5c60d6e726dda2c3f31c072979e09d8fd6f2365f65ef46399a183511904226d8ec72805582107ff5951d2e0d5c028d29e940fa068c0ca1c238420e53297c31d68f70fb543f347d91afb5d66ef1e8460a1431b638a6b0ae259f7fe8eb03aae9ef1ea4cfcfbac7e7b20b5c46ea8b0a2e88527bf54fd866362ab6a99e466bb029259f35711bc376b2f70edd738b48451f20ee404938821419ee5eace0171b3fd73d57bf0a723152933ccb84d567e79737b33e334dab955cdc03298215a2943ee493d815af83d48ee808a5e508903cc574ea4b52de645a18b0f43cd6b81a15a7f089cc7596adde2ea693381c7eaa2e246b9cbec98bb4e8ea3db8b47e57ef8d3a2eace3e2dcc083f6625f4e86bdbe2d6c57fa8ae4902ae9964c847eb292998d485d3326a7076360b85365edd5b733876abb5e26943481a52b10a1c95f34aed88568b873ef481798fbafe036d5d580c7437cb1a651e2a89d98d9002d0bf6418a271f9808df4b2ceaa8508e6c1d7d58e96d87f6db011395a0b74cb39e066411fef6c8ce7942ef8d8bb826be0b06ecada10e46f7ac25eb7ab0e3339752c8d0784659d72a287ea9a5e3a699977456695a6f9fe40eb8f7269b414cda403ba94f512c332fcea82f1927a5695ea2eb2ce7380ae74a0672ffe7fd2c4a19715a984d518b5be67543c31e42962b4c030fbdfedc5977b03d85294db2578d6561fdd9e0f9cfaf7eb1609bfab67105b227ec43189e449c4f2f17b8175b3afb0087f70786673353a3913cd03240761b5ff91a1e6510499c1f4152a759b1ca39ace773a1f27a5a88bb94a4201a91addf5c2c8587547e454d186b562cf89a41a02c36765565c3d753a2d8127d3908853f5ccc1c35346f2228b7f68b3e3fb11c31e1eba6a22f0e9b0f4573695c5695a520ace2d0cd13c1138b1fb10f74487b9a2c7a5e01195a1629d3e5d567a77a2aae2e74e24d2936c2618c63eb5cdeb64f5592cb38175d416c05588f03b287c6e16329fee69c8294db5b5bbb81499d7ef18ddb93144c897253e8330cea3be31bab73de42284fce239597ab7cd5b68cfba057b01aaab0f0d4191c31b407fd8f9c7f04eaca31e5d240c7910663bde4ad478f134d09dca902e6acdd292f2745c73cecea2204a56d0098c32da73eeee41b348d5826109ccfd2397bb73a25ebb7e95537df71cce504f14c219ec525795d2fd5027cea9810aadc77e1b874f9fc4e33ed7b90a4007bbc341493302e4e2cbca2a8229fd2c3db7faecec2b8805bde9d92a29f6a7096cfc05ed5b678566e6c079dddfcc0b6c17541047beb477c4493a1588be177490db134d69a225aa6848b27494f17c3882ea2ee436ac1e981256ccaa70ba1f7a621385694b62bda8c4f6b04c61d6798afdc9cec019392d1242a35c3382b09aab4999e1b383714622f2ab80f275ecc8ea67694f020466aef6ed5a4535f32df47f0478e00194b44b9003f6dff232bdecbdf2a06da35246dfbc0d40becfdd5ecf971f0f408913bf094282fa2272cc5683604945e3eba52231f131c81b1035dcbb8a4292059ceaf92f36877aa15049bacc544d2c9bee4eb1bd01d76861557e646082f118454c37bbc7d08a311b4668f2777912cf882439b47e7d3c08bfdefe31e3effcbddf9e5bf175fd7c1ae85f6436cd817580970b3d8303e33ea128d222e8adb1de246fd9583c0385fe89bbf9af2cd82a38083069a997175fc7e96096052d55620554bd723b28de9a177b0aa0a5928d3d991c7da85a3513b1fffb8c75b5bc2874491ac6affc2a71ef1d639a90bb4c53624139ab8764f60e7470592608a520dfa0289c3be27e2a8f6525a31830aaf887213285eeb4286509c4904f2f5c6058e07c9c5c7886e107fc8b6411ea86bef63c88c863c7d7be52424a0126b8642d83946792de32c6150e9ce9be9d20eada4b47bd24fda102ee8cbc3a870743ab1839f979076b79cffac7d2234db5b345de7f994110bbb873a7058e5ad2fe9d9f0527a4a7b3799f81a06c9ee25c1a4a6317c3c454e9b9bb03360775184c37897db2e23dda4fc5cfbbdd477f564ad48416224ab75742d8d2375773c34325b36cead158372821e3db81a2dc99fc4293b39b183f1a71afbd4faa5e66a0d457f15424ca9c39969a85226b03b1ba8a98b0655a4581c7849bad2b1e5eb09236284779235ec2c0f44d547705298a9076bd32cdbb0a1169529a4780629e8cc291bbe25d98eaca72e934b7ef3a26d60dcebb509b8122d9d3de366b1c81c01e1a3f2ec0556d4759917612ba175b48f47534e592293e50e66dfbd0e1d0373cb3f58a43f3c32408ceba4c2614ff35b72a2cc03166f9866904f7ec19650edc06ca73ef63fc759094ae06a8405144dc22a0480155057169e59897eded975544a3e26dc0ba673a803fd35e16f6ef4695fc554e0c92fd97d3287f368b06ebb41e7d9a5956ceac39f27a82dda86f981519e31f544d844109d5ed58c159e7aa1805461149c604f262a1dd0c2f072f8f5b9b9bd4542cff3050c85b981dbf1731805fee07a4f92bb1828842f34395b90b76834a624690bfd431185026fd090c8dce10ac30ea68502dc8d2d85f836eb747c9bb8b6d16da1cb692f33b77f80c05b250496f3a880dca37c6514d5b5e2cf90d0b18bc31fd27a2c96110b9aacbe2afce417c415778e58e0b9ace5f209696980cc45e51bc292b3d5c247e2c8fffecd214d927aab0fecd0f50b359df4971944891fbefd40345e7f14e833486c126df0c1839032e64fa59280d699eed79f03acc206d6a5340cc1c5deb4204cb8780830497f23522b89fc503e6a8a01d11e83de680bbaed65fbd970c71e2087213c3ee64280bcc1f616a274c11d01f0d81f084c3873bc871d50395e05f658a75915118b0da8281a310fc905488ae03aa89726d74d6ed6da76d6dffcdafd7b4d2fa4a867e9b42cdf71db56c542ccf1270974f1efcd80f70fd463d2cfc03c8e111f2d1232bf6e228123c316ecb60eb6d8f650e9281381d540b29b520be3f921bd314eff9ca241b69d95e78256f1bfcbfe37a9f094716d36af6e1ce36184bc6a4dfb88320ee186f52db245dd50d8af51f489f792494c14efffdb88faa1d9ad1d633b327b7ff6523bbfdfe4274b856bbca9e2847499923738207a399dffb514bba855b75d12c9c57aa2e58db0000210f5ad375d3b697f3dda96f5f78c13bfd6d01a5050e01a2e55cc2695a3f2193820286a688cc144fb9043e7c6772bf2cbd7bb5a7a57fee1c18dbdfaadfa5be0d1adfa55dd3a8480807708ee6e11d9f9dfc5bc682e104795928e56af800b42c9c07a25237b092ba1e93a525ed5b5b39ad6e02ac6b41e136c904dd4592370c322f5eb595ed30fa00a277928dfc765930af1c2936f5ad2425c411980b5bb012e0e240c7d50f16ba990540a765cc1fef3809a0344ce6d083ab8705378fabe14a2e63e12eaef453273a78a7d3fabff1fe6a9ba07e208740ab8ed6e50abe2a85b649e1d3ec2f3191e010b50a7ddffdfb25e53e196775655a1ae707daafc4e9709927eb961faaeb1be21ddde0fab9665774086c34af3beac362a5cb712b786a5e1c8811ef574c5b269946939ed530c5bf42306016b69957dd57d83c88cc32a366c0aacc964c693fa7e03c1e89832f2076ec03995f1f9b2cde66acdffa3ca33776b61176369c78e87b2eeb0a14d7cbbaa597c0ae8e1014660baf06e22a6fc4974772975b7d7d003e6bc6a4cdf4cd5f2a95dcfc8194d93b273e59baeb350935aef906bdb94d1fd3c0781aa8fcb17f3f68c9afe090ba059acf599d2934481eae73717c4354c8c2b4d425ef7073968624c5d91e46322cc23091c58643316acff626f160b9cb770e0d9595d33cb6f44915d7efb6747973ffbf34119bba44d074472e661095012ad94af00463520deb45a6b6b7b6a173b23aef637e4cc0363d43c5ddb43c81936143f7db63f7f7771a611930f9f82a12f3c59b0f72de98bbc75ad33f1823fa872be154b19f16f0fba01ac3d64d46cbfc1850d1b4b5790cd86633b1880b86fc34a8b9f31100950ea0bda3abf2b037e21ee348418df67cc1d056d74125f9c73b42b104b6ad322ffebfe658dc3c0a06af44d73324b5ae59e2bd99d4782ec053ea07513a271ecf8651b25bc3e026bc88a4aa1513a2b4d4e173c1e21c77302ce64be8331c4d5b6203bbccd96dfbf9debb29a167753e06c55ca88550ec186bd20b3d94f7c2af719bc638cac3f8cc6c80220fd5f4be03bab9bb975e5effa4c5eac098c531590ec5eeaa90faec3630671d9e1a454577b01b73bfea67456ae187f0e61a9292612f428ab8c5780a3803b7dc2ec8221181db3876f2c", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash replaying the whole log did not cause a kernel crash single: executing 9 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socketpair$unix-connect$unix-ioctl$sock_SIOCGIFINDEX_80211-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$nl_route-socket$inet6_udp-ioctl$vim2m_VIDIOC_STREAMOFF-ioctl$sock_SIOCGIFINDEX-sched_setattr-close-socketpair$tipc-recvmsg-sendmmsg$sock-sendmsg$nl_route_sched-openat$adsp1-ioctl$SNDCTL_DSP_SETFRAGMENT detailed listing: executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_open_dev$sg-mkdirat-landlock_create_ruleset-openat$dir-landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH-landlock_restrict_self-landlock_restrict_self-syz_io_uring_setup-syz_io_uring_submit-io_uring_enter-syz_io_uring_setup-open-openat$cgroup_ro-syz_memcpy_off$IO_URING_METADATA_GENERIC-openat$vcsu-ioctl$vim2m_VIDIOC_STREAMOFF-setsockopt$ALG_SET_KEY-syz_io_uring_submit-io_uring_enter-io_uring_register$IORING_REGISTER_FILES_UPDATE-syz_usb_connect-syz_usb_connect detailed listing: executing program 0: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm detailed listing: executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash single: failed to extract reproducer bisect: bisecting 44 programs with base timeout 1m40s testing program (duration=1m51s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5, 5, 5, 5, 5, 5, 5, 6, 18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program crashed: WARNING in ip6mr_free_table bisect: bisecting 44 programs bisect: split chunks (needed=false): <44> bisect: split chunk #0 of len 44 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=1m47s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program crashed: WARNING: ODEBUG bug in usb_unbind_interface bisect: the chunk can be dropped bisect: testing without sub-chunk 2/3 testing program (duration=1m43s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 3/3 testing program (duration=1m43s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) program did not crash bisect: split chunks (needed=true): <15>, <14> bisect: split chunk #0 of len 15 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: split chunk #1 of len 14 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) program did not crash bisect: split chunks (needed=true): <8>, <7>, <7>, <7> bisect: split chunk #0 of len 8 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: split chunk #1 of len 7 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: split chunk #2 of len 7 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: split chunk #3 of len 7 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) program did not crash bisect: too many guilty chunks, aborting single: executing 9 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socketpair$unix-connect$unix-ioctl$sock_SIOCGIFINDEX_80211-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$nl_route-socket$inet6_udp-ioctl$vim2m_VIDIOC_STREAMOFF-ioctl$sock_SIOCGIFINDEX-sched_setattr-close-socketpair$tipc-recvmsg-sendmmsg$sock-sendmsg$nl_route_sched-openat$adsp1-ioctl$SNDCTL_DSP_SETFRAGMENT detailed listing: executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_open_dev$sg-mkdirat-landlock_create_ruleset-openat$dir-landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH-landlock_restrict_self-landlock_restrict_self-syz_io_uring_setup-syz_io_uring_submit-io_uring_enter-syz_io_uring_setup-open-openat$cgroup_ro-syz_memcpy_off$IO_URING_METADATA_GENERIC-openat$vcsu-ioctl$vim2m_VIDIOC_STREAMOFF-setsockopt$ALG_SET_KEY-syz_io_uring_submit-io_uring_enter-io_uring_register$IORING_REGISTER_FILES_UPDATE-syz_usb_connect-syz_usb_connect detailed listing: executing program 0: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-socket$netlink-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-prctl$PR_SCHED_CORE-socket$inet6_tcp-sched_setattr-syz_usb_connect-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$packet-socket$can_raw-execve-syz_open_dev$radio-socket-sendmmsg$inet_sctp-syz_emit_ethernet detailed listing: executing program 0: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm-syz_usb_control_io$cdc_ncm detailed listing: executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_CPUID2-ioctl$KVM_SET_MSRS detailed listing: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$kvm-syz_open_dev$sndmidi-dup-write$6lowpan_enable-mmap-prctl$PR_SCHED_CORE-socket$inet6_tcp-syz_open_dev$sndmidi-dup-write$6lowpan_enable-timer_create-socket$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-dup-close_range-ioctl$KVM_PRE_FAULT_MEMORY-madvise-madvise-syz_clone3-ioctl$KVM_CREATE_VCPU-openat$dlm_control-ioctl$SNDRV_CTL_IOCTL_TLV_READ-socket$alg-bind$alg-accept4-write detailed listing: executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) program did not crash single: failed to extract reproducer bisect: bisecting 44 programs with base timeout 6m0s testing program (duration=6m11s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5, 5, 5, 5, 5, 5, 5, 6, 18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program crashed: WARNING in ip6mr_free_table bisect: bisecting 44 programs bisect: split chunks (needed=false): <44> bisect: split chunk #0 of len 44 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=6m7s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [18, 17, 6, 6, 6, 19, 6, 6, 6, 18, 5, 6, 6, 17, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300), 0x19ffe) executing program 1: r0 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) socket(0x11, 0x800000002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$rxrpc(0x21, 0x2, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) executing program 1: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3f0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 6: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0xa006, 0x9) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) executing program 5: r0 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@id, 0x80, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6020400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x6, 0xfbb6, 0x401, 0x100000000, 0x1, 0x0, 0x798, 0xd3}, &(0x7f0000000280)={0x7, 0xdf, 0x9, 0x71, 0x7, 0x4, 0x2, 0x7}, &(0x7f00000002c0)={0x3a, 0x80000000, 0x800, 0x63d2, 0x8, 0x7, 0x1, 0xf9d}, 0x0, 0x0) executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000a00)={0x2, 0xffffffff}) executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@random="195df410dc24", @random="000600", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aac4e0", 0x54, 0x2c, 0x0, @dev, @local, {[@routing={0x2b}, @routing={0x4, 0x0, 0x2, 0x6}], {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xff}}}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r1], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000000)="656641f947000f380a262e400f0118c93600004b0fc7ad6f53fafc440f32c7442400d8000000c7442402ce000000ff2c24c46231ae280101440f09b906020000430f01cbba010000000f3064f3430f09c4223ccb5ae2", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x40000000000008, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x40045b0a, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b81c018ee02e3eadc4c17ddfe066ba4300b88a4e0000ef64362e650fc76e7f0fc794300f20d835200000000f22d8f30f35f3673e0f35260f2156", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000000000000a0004e4900c00000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000600"/88]) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program did not crash bisect: testing without sub-chunk 2/3 testing program (duration=6m7s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5, 5, 5, 5, 5, 5, 5, 6, 6, 6, 6, 19, 6, 6, 6, 24, 6, 6, 22, 19, 6, 18] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109026f0002010000000904000001020d0000052406000105240001000d240f0100000000000000000006241a0000000724140100000008241c0800e8d9000424020f090581030002ff00000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7fd, 0x6, 0xa3, 0x3}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f00000001c0), 0x4) executing program 6: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@delqdisc={0x34, 0x25, 0x300, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0xfff2, 0x1}, {0x0, 0xfff2}}, [@q_dsmark={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x24008004) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f00000007c0)=""/231, 0xe7}], 0x2}, 0x40000043) executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg$inet(r1, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x1, 0x4040) executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@getnexthop={0x18, 0x6a, 0x200, 0x70bd2c, 0x4}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 2: mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020600) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x8, 0x10100, 0x0, 0x200000}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x95b0, 0x2, 0x0, 0x205}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) executing program 4: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x802) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x6c6, &(0x7f0000000300), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r8 = open(0x0, 0x4000, 0x101) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30080, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r9, 0x40045612, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="548e3e18bd3b810b", 0x8) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbf, 0x53, 0x33, 0x20, 0x8ca, 0x2016, 0x80a9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x7}}]}}, 0x0) syz_usb_connect(0x5, 0x44, &(0x7f0000001f80)={{0x12, 0x1, 0x110, 0xcc, 0x52, 0x14, 0x8, 0x499, 0x2000, 0x8a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x7, 0x0, 0x50, 0x9, [{{0x9, 0x4, 0x72, 0x2, 0x1, 0xec, 0x83, 0x2e, 0x2, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x401, 0x6}}], [{{0x9, 0x5, 0x7, 0x4, 0x3ff, 0xb, 0x2, 0x9}}]}}]}}]}}, 0x0) executing program 5: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00') renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'bond0\x00'}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmmsg$sock(r4, &(0x7f0000003bc0)=[{{0x0, 0xfe3d, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000000002ca, 0x4040014) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: testing without sub-chunk 3/3 testing program (duration=6m3s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5, 5, 5, 5, 5, 5, 5, 6] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: split chunks (needed=true): <15> bisect: split chunk #0 of len 15 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m1s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 5, 5, 5, 5, 5, 6] detailed listing: executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x32a967866c8c9665}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, 0x0) sigaltstack(&(0x7f0000000040)={0x0, 0x3}, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x0, 0x2153140, 0x4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004080)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78, 0x0, 0x7, {0xffffffbffffffffe, 0x1, 0x0, {0x3, 0x69ec2dea, 0x1, 0x201, 0x6dc5, 0x7655, 0x1, 0x7, 0xe000, 0x601d824b499141fd, 0xcd35, 0xee00, 0xffffffffffffffff, 0x1, 0x1000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000200)='./file0\x00', 0x135) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/35, 0x23}, 0x4}], 0x1, 0x40000101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 33: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="01"]) executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x112, &(0x7f0000000a00), &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/97, 0x4}], 0x1, 0x0, 0x0, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=6m2s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 24, 19, 5, 5, 26, 26, 5] detailed listing: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socket$tipc(0x1e, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd}, {0x0, 0xa}}}, 0x24}}, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 3: socket(0x18, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x15, r1, {0x7, 0x27, 0x0, 0xf1056e22f49a018a, 0x0, 0x8001}}, 0x50) executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: split chunks (needed=true): <8> bisect: split chunk #0 of len 8 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m1s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [5, 26, 26, 5] detailed listing: executing program 3: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r1, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0xffffffff) executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <4> bisect: split chunk #0 of len 4 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [26, 5] detailed listing: executing program 32: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x4000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000040)="cb", 0xfffffdef) executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-mmap-getsockname$packet-socket$nl_route-sendmsg$nl_route detailed listing: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) program crashed: WARNING in ip6mr_free_table bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 1 programs left: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) bisect: trying to concatenate bisect: concatenate 1 entries testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-mmap-getsockname$packet-socket$nl_route-sendmsg$nl_route detailed listing: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001, 0x11158}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) program crashed: WARNING in ip6mr_free_table bisect: concatenation succeeded found reproducer with 5 syscalls minimizing guilty program testing program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-mmap-getsockname$packet-socket$nl_route detailed listing: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) program crashed: WARNING in ip6mr_free_table testing program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-mmap-getsockname$packet detailed listing: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) program crashed: WARNING in ip6mr_free_table testing program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-mmap detailed listing: executing program 0: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) program crashed: WARNING in ip6mr_free_table testing program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare detailed listing: executing program 0: unshare(0x62040200) program crashed: WARNING in ip6mr_free_table extracting C reproducer testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table simplifying C reproducer testing compiled C program (duration=1m17.19800488s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program did not crash testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program did not crash testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table testing compiled C program (duration=1m17.19800488s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare program crashed: WARNING in ip6mr_free_table reproducing took 2h46m18.471482866s repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5865 at net/ipv6/ip6mr.c:419 ip6mr_free_table+0xd8/0x100 net/ipv6/ip6mr.c:419 Modules linked in: CPU: 0 UID: 0 PID: 5865 Comm: syz-executor110 Not tainted 6.12.0-syzkaller-10689-g7af08b57bcb9 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:ip6mr_free_table+0xd8/0x100 net/ipv6/ip6mr.c:419 Code: e8 9d 2f ff ff 49 8d be 98 0e 00 00 31 f6 31 d2 e8 9d 95 3c fa 4c 89 f7 5b 41 5c 41 5e 41 5f e9 de 7f 70 f7 e8 b9 df 11 f7 90 <0f> 0b 90 eb c0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 72 ff ff ff 48 RSP: 0018:ffffc90003f4faf8 EFLAGS: 00010293 RAX: ffffffff8a840217 RBX: 0000000000000001 RCX: ffff888077ce0000 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: dffffc0000000000 R08: ffffffff8a8401aa R09: 1ffff110069257b8 R10: dffffc0000000000 R11: ffffed10069257b9 R12: dffffc0000000000 R13: dead000000000122 R14: ffff88803312c000 R15: ffff88803492cb40 FS: 00007f8298e116c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055556e306ce8 CR3: 0000000034af6000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ip6mr_rules_exit+0x18f/0x220 net/ipv6/ip6mr.c:283 ip6mr_net_exit_batch+0x4a/0x90 net/ipv6/ip6mr.c:1388 ops_exit_list net/core/net_namespace.c:177 [inline] setup_net+0x829/0x9e0 net/core/net_namespace.c:394 copy_net_ns+0x33f/0x570 net/core/net_namespace.c:500 create_new_namespaces+0x425/0x7b0 kernel/nsproxy.c:110 unshare_nsproxy_namespaces+0x124/0x180 kernel/nsproxy.c:228 ksys_unshare+0x57d/0xa70 kernel/fork.c:3334 __do_sys_unshare kernel/fork.c:3405 [inline] __se_sys_unshare kernel/fork.c:3403 [inline] __x64_sys_unshare+0x38/0x40 kernel/fork.c:3403 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f8298e562d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8298e11238 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 RAX: ffffffffffffffda RBX: 00007f8298ee0308 RCX: 00007f8298e562d9 RDX: 00007f8298e328c6 RSI: 0000000000000000 RDI: 0000000062040200 RBP: 00007f8298ee0300 R08: 00007fff83f02507 R09: 00007f8298e116c0 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8298ee030c R13: 0000000000000000 R14: 00007fff83f02420 R15: 00007fff83f02508 final repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5865 at net/ipv6/ip6mr.c:419 ip6mr_free_table+0xd8/0x100 net/ipv6/ip6mr.c:419 Modules linked in: CPU: 0 UID: 0 PID: 5865 Comm: syz-executor110 Not tainted 6.12.0-syzkaller-10689-g7af08b57bcb9 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:ip6mr_free_table+0xd8/0x100 net/ipv6/ip6mr.c:419 Code: e8 9d 2f ff ff 49 8d be 98 0e 00 00 31 f6 31 d2 e8 9d 95 3c fa 4c 89 f7 5b 41 5c 41 5e 41 5f e9 de 7f 70 f7 e8 b9 df 11 f7 90 <0f> 0b 90 eb c0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 72 ff ff ff 48 RSP: 0018:ffffc90003f4faf8 EFLAGS: 00010293 RAX: ffffffff8a840217 RBX: 0000000000000001 RCX: ffff888077ce0000 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: dffffc0000000000 R08: ffffffff8a8401aa R09: 1ffff110069257b8 R10: dffffc0000000000 R11: ffffed10069257b9 R12: dffffc0000000000 R13: dead000000000122 R14: ffff88803312c000 R15: ffff88803492cb40 FS: 00007f8298e116c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055556e306ce8 CR3: 0000000034af6000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ip6mr_rules_exit+0x18f/0x220 net/ipv6/ip6mr.c:283 ip6mr_net_exit_batch+0x4a/0x90 net/ipv6/ip6mr.c:1388 ops_exit_list net/core/net_namespace.c:177 [inline] setup_net+0x829/0x9e0 net/core/net_namespace.c:394 copy_net_ns+0x33f/0x570 net/core/net_namespace.c:500 create_new_namespaces+0x425/0x7b0 kernel/nsproxy.c:110 unshare_nsproxy_namespaces+0x124/0x180 kernel/nsproxy.c:228 ksys_unshare+0x57d/0xa70 kernel/fork.c:3334 __do_sys_unshare kernel/fork.c:3405 [inline] __se_sys_unshare kernel/fork.c:3403 [inline] __x64_sys_unshare+0x38/0x40 kernel/fork.c:3403 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f8298e562d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8298e11238 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 RAX: ffffffffffffffda RBX: 00007f8298ee0308 RCX: 00007f8298e562d9 RDX: 00007f8298e328c6 RSI: 0000000000000000 RDI: 0000000062040200 RBP: 00007f8298ee0300 R08: 00007fff83f02507 R09: 00007f8298e116c0 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8298ee030c R13: 0000000000000000 R14: 00007fff83f02420 R15: 00007fff83f02508