ack}, 0x1c) 02:07:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 02:07:21 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 02:07:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:21 executing program 5: 02:07:21 executing program 0: 02:07:22 executing program 4: 02:07:22 executing program 5: 02:07:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:22 executing program 4: 02:07:22 executing program 0: [ 387.673452] hrtimer: interrupt took 289590 ns 02:07:22 executing program 5: 02:07:22 executing program 1: 02:07:22 executing program 0: 02:07:23 executing program 3: 02:07:23 executing program 4: 02:07:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:23 executing program 0: 02:07:23 executing program 1: 02:07:23 executing program 5: 02:07:23 executing program 3: 02:07:23 executing program 4: 02:07:23 executing program 1: 02:07:23 executing program 0: 02:07:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:23 executing program 5: 02:07:24 executing program 0: 02:07:24 executing program 3: 02:07:24 executing program 4: 02:07:24 executing program 1: 02:07:24 executing program 0: 02:07:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r1, 0x0) 02:07:24 executing program 3: syz_emit_ethernet(0x1, &(0x7f00008bbfba)=ANY=[@ANYBLOB="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"], 0x0) 02:07:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) dup2(r1, r0) 02:07:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:24 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x5cc}], 0x3d, 0x0) 02:07:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000001e00000008000000000000000000001c3a"], 0x17) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) fchdir(r3) socket$netlink(0x10, 0x3, 0x0) 02:07:25 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) 02:07:25 executing program 5: mknod(&(0x7f0000000240)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x100000000}) fcntl$lock(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x100000001}) open(&(0x7f0000000100)='./bus\x00', 0x400010, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x10002ffffffff}) 02:07:25 executing program 3: utimes(0x0, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/220) 02:07:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x4e21, 0x0, @remote, 0xff}, 0x0, [0x4, 0x1, 0xffffffff, 0x7ff, 0xe98000000000000, 0x0, 0x0, 0x1f]}, 0x5c) 02:07:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:25 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rmdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 390.746395] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:07:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:26 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='newlt user:nodev 000'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 02:07:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0x9, @u64=0x3}]}, 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000006cc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000180)=""/30, 0x1e}], 0x2, &(0x7f0000000240)=""/4096, 0x1000, 0x200}, 0x3ff}, {{&(0x7f0000001240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)=""/113, 0x71}], 0x1, &(0x7f0000001480)=""/218, 0xda, 0x200}, 0xfff}, {{&(0x7f0000001580)=@rc, 0x80, &(0x7f0000001380)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/200, 0xc8}, {&(0x7f0000003700)=""/197, 0xc5}], 0x4, 0x0, 0x0, 0x4}, 0x9}, {{&(0x7f0000003800)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003880)=""/72, 0x48}, {&(0x7f0000003900)=""/155, 0x9b}, {&(0x7f00000039c0)=""/244, 0xf4}], 0x3, &(0x7f0000003b00)=""/156, 0x9c, 0xfffffffffffffffb}, 0x8}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000003bc0)=""/150, 0x96}, {&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/56, 0x38}, {&(0x7f0000003d00)=""/173, 0xad}, {&(0x7f0000003dc0)=""/73, 0x49}, {&(0x7f0000003e40)=""/35, 0x23}, {&(0x7f0000003e80)=""/39, 0x27}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x8, &(0x7f0000004f40)=""/5, 0x5, 0x9}, 0x41}, {{&(0x7f0000004f80)=@nl=@proc, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005000)=""/190, 0xbe}], 0x1, &(0x7f0000005100)=""/172, 0xac, 0xa47}, 0x1}, {{&(0x7f00000051c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005780)=[{&(0x7f0000005240)=""/109, 0x6d}, {&(0x7f00000052c0)=""/85, 0x55}, {&(0x7f0000005340)}, {&(0x7f0000005380)=""/184, 0xb8}, {&(0x7f0000005440)=""/130, 0x82}, {&(0x7f0000005500)=""/134, 0x86}, {&(0x7f00000055c0)=""/201, 0xc9}, {&(0x7f00000056c0)=""/186, 0xba}], 0x8, &(0x7f0000005800)=""/234, 0xea, 0x3}, 0x800}, {{&(0x7f0000005900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005980)=""/34, 0x22}, {&(0x7f00000059c0)=""/182, 0xb6}], 0x2, &(0x7f0000005ac0)=""/4096, 0x1000, 0x1}, 0x7911}], 0x8, 0x40000001, &(0x7f0000006d00)={r2, r3+30000000}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) semget(0x1, 0x2, 0x100) 02:07:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r0, r2) [ 391.932163] encrypted_key: keyword 'newlt' not recognized 02:07:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x4e21, 0x0, @remote, 0xff}, 0x0, [0x4, 0x1, 0xffffffff, 0x7ff, 0xe98000000000000, 0x0, 0x0, 0x1f]}, 0x5c) [ 391.977934] encrypted_key: keyword 'newlt' not recognized 02:07:27 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) connect$can_bcm(r4, &(0x7f0000000040)={0x1d, r3}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:27 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) connect$can_bcm(r4, &(0x7f0000000040)={0x1d, r3}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:27 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='newlt user:nodev 000'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 02:07:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x0, @mcast1}, {0xa, 0x4e21, 0x0, @remote, 0xff}, 0x0, [0x4, 0x1, 0xffffffff, 0x7ff, 0xe98000000000000, 0x0, 0x0, 0x1f]}, 0x5c) [ 392.626419] encrypted_key: keyword 'newlt' not recognized 02:07:27 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/220) 02:07:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000050c0), 0x1000) dup2(r0, r2) 02:07:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) dup2(r1, r0) 02:07:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 02:07:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) 02:07:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) syncfs(r1) dup3(r2, r1, 0x0) 02:07:29 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000100), 0x4) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000340)=""/226, 0xe2) memfd_create(0x0, 0x0) 02:07:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = gettid() clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x1000000000013) timer_create(0x0, 0x0, 0x0) 02:07:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x4000, 0x0) 02:07:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setuid(0xee01) faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0, 0x0) tkill(0x0, 0x0) 02:07:30 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 02:07:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:07:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = gettid() clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x1000000000013) timer_create(0x0, 0x0, 0x0) 02:07:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) dup2(r2, r1) 02:07:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:31 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000c6813403f415b7b100000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) 02:07:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 02:07:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r1) 02:07:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 02:07:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000c6813403f415b7b1000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 02:07:32 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x300000000000000, 0x0, 0xf0000000000000, 0x0, 0x0, r0, 0x0, 0x0, 0x1fe}]) 02:07:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2060000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r1, 0x20000) 02:07:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:32 executing program 3: unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000400)='./file0\x00') quotactl(0x7, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)="4df168093e0c40ae6695d1d11a109cc536d1ea779687359801f24ea9eb486296931e1a42a50f1de195a1bf9b4e7772ed091458e9ad6c785e4a83b2accd8755ec27a518097ed5a96d82eb8ee75ebfddba1d4d59571dbd917b3f3639f58b10f65334e9d8c5f085eb32310fcbfe74eae3bf8b9dd7443d736568a5d27811a04ef0988f03ef92932cc6265000637376") 02:07:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x20011, r0, 0x0) [ 397.650437] binder: binder_mmap: 9177 20001000-20004000 bad vm_flags failed -1 02:07:32 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:32 executing program 4: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000003c0), 0xfffffee7) 02:07:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="0000000001000000000000000000000020bcd43eecc0a17a"], 0x1}}, 0x0) 02:07:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) chdir(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:07:33 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)="768a") 02:07:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005}) futex(&(0x7f0000000080)=0x2, 0xf, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000540)={0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x7fffffff}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) r2 = epoll_create(0x81) r3 = dup3(r2, r0, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r3, &(0x7f00000005c0)="287938e9f0bf3c8c2b9d3c0751c5bf898e910318704bfa610e94d6f4f4159c923da55369e9da691a6e9dea09740336dc3b3614e36c9ccb015da9bd08e0ec05d00eddc5b2a92a732c58a1eee3422e05ef01039b6ed147b57f06c530843dbadf5cfce82459a5bede2b06febb19133f7fd00629396864f7e8406a48109d5e6d8f657b2c29c41c23b7882bcb99f68e435106db8edb0ca5547616a4bc8f", 0x0}, 0x18) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) unshare(0x4000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000007c0)={0x2, [0x0, 0x0]}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000840)={r5, 0x1, 0x1000, "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"}, 0x1008) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000680)=""/176, &(0x7f0000000740)=0xb0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000001) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000780)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) 02:07:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) [ 398.435454] NFS: bad mount option value specified: vŠ 02:07:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x0) 02:07:33 executing program 4: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 02:07:33 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.850121] IPVS: ftp: loaded support on port[0] = 21 02:07:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x6000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:07:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) [ 399.684813] IPVS: ftp: loaded support on port[0] = 21 02:07:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) 02:07:35 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10a0001fe) 02:07:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:07:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x3c7}, {&(0x7f0000000300)=""/54, 0x36}], 0x6, &(0x7f0000000340)=""/160, 0x42f}}], 0x400000000000230, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") [ 401.589677] tls_set_device_offload_rx: netdev lo with no TLS offload [ 402.183102] tls_set_device_offload_rx: netdev lo with no TLS offload 02:08:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x0, @multicast1}}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x17c) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:08:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4003, 0x0) 02:08:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:09 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x3c7}, {&(0x7f0000000300)=""/54, 0x36}], 0x6, &(0x7f0000000340)=""/160, 0x42f}}], 0x400000000000230, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 02:08:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r0, 0x0, 0x0) [ 434.627038] sg_write: process 320 (syz-executor5) changed security contexts after opening file descriptor, this is not allowed. [ 434.662644] tls_set_device_offload_rx: netdev lo with no TLS offload [ 434.753371] sg_write: data in/out 3171662/338 bytes for SCSI command 0x0-- guessing data in; [ 434.753371] program syz-executor0 not setting count and/or reply_len properly 02:08:09 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 434.964062] sg_write: data in/out 3171662/338 bytes for SCSI command 0x0-- guessing data in; [ 434.964062] program syz-executor0 not setting count and/or reply_len properly 02:08:10 executing program 5: 02:08:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:10 executing program 3: 02:08:10 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:10 executing program 5: 02:08:10 executing program 0: 02:08:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031628571") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:10 executing program 0: 02:08:10 executing program 3: 02:08:11 executing program 5: 02:08:11 executing program 3: 02:08:11 executing program 4: 02:08:11 executing program 0: 02:08:11 executing program 5: 02:08:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031628571") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:11 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:11 executing program 3: 02:08:11 executing program 4: 02:08:12 executing program 0: 02:08:12 executing program 5: 02:08:12 executing program 4: 02:08:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d024031628571") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:12 executing program 0: 02:08:12 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:12 executing program 3: 02:08:12 executing program 5: 02:08:12 executing program 4: 02:08:12 executing program 0: 02:08:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d02403162857170") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:13 executing program 4: 02:08:13 executing program 3: 02:08:13 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:13 executing program 5: 02:08:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40081271, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c54618ac8ccd9d339fc07041d5f0b46010", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 02:08:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d02403162857170") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 02:08:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc8014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:08:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 02:08:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:08:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d02403162857170") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) [ 439.085476] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 439.144913] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 02:08:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:08:14 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:08:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x14001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) 02:08:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:15 executing program 4: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040004, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:08:15 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:15 executing program 5: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x8004, 0x4) bind$inet6(r1, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r2, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040004, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:08:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) [ 440.218765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) [ 440.480861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r1) 02:08:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) userfaultfd(0x0) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) 02:08:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) 02:08:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:16 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:16 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00', 'bridge_slave_0\x00', 'vlan0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7c47168072b8b3afcb15e78bc90af95f3e590c72c507f163cc7d9cf19b75"}}}]}]}, 0x1c0) 02:08:16 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) [ 441.218726] IPVS: ftp: loaded support on port[0] = 21 02:08:16 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 02:08:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}, 0xfdef) [ 441.444354] kernel msg: ebtables bug: please report to author: bad policy [ 441.520812] kernel msg: ebtables bug: please report to author: bad policy 02:08:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) [ 441.627961] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 441.641749] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 02:08:16 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:16 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46e10000553700000000000020"], 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 02:08:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/132, 0x84}], 0x1) [ 441.996022] IPVS: ftp: loaded support on port[0] = 21 02:08:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000006, 0x1, 0x3}, 0x14}}, 0x0) 02:08:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 02:08:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000007c0)={r5, 0x7}, 0x8) bind$netlink(r4, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x1, r1}) r6 = getpgrp(0x0) ioprio_set$pid(0x1, r6, 0xc3) fallocate(r2, 0x20000000200004, 0x1, 0xffffffdffffffc00) r7 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00'}) getpeername$inet(r1, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) close(r0) 02:08:17 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 02:08:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) write(r0, 0x0, 0x0) 02:08:18 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0xd000]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 02:08:18 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) write(r0, 0x0, 0x0) 02:08:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 02:08:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x10a0001fe) 02:08:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 02:08:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xde, 0x0, &(0x7f0000000580)="9705fb9e90ae82e692bfdbe2a0f2ca5cf53f9aca6d181e04ae73be94dee552abe8756ed36e4ce0a09ce2e7b5f15c7badd3ddbeafcb0aa69a2810da3f15569d351723d744e654207500687eda8c188a323daf260af711a1fe457ae7ba097cac71abd462aa4dab025531fccc2496d55587868e89071e6ba8f55b80ec59346514f4d4abc4b5637073d5a3e36993c83031e42b1e3931e1e28f1f2e2ebaa5b53b85c9dc32444ae35f16b9c53c0b0965a286052ad6ee324ca6fc3426fe7eaf362d2e8d512016b87a92fa3576e166335b79264f923f84ab056f478838155bd62c33"}) 02:08:19 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 444.680082] team0 (unregistering): Port device team_slave_0 removed [ 444.791228] team0 (unregistering): Port device team_slave_1 removed 02:08:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) write(r0, 0x0, 0x0) [ 444.873062] binder: 9609:9611 got reply transaction with no transaction stack [ 444.880717] binder: 9609:9611 transaction failed 29201/-71, size 0-0 line 2741 02:08:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 02:08:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x3, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x9a7, r1, &(0x7f00000000c0)="08cae6aef9d12644f7ad7c45a5f504557faea3686f2b40ab2e4bf1061e8124bb3b07d349", 0x24, 0x2, 0x0, 0x2, r1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x7fff, 0x0, 0x2, r0}, 0x0]) 02:08:20 executing program 4: sched_getscheduler(0x0) lstat(0x0, &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, 0x0, 0x0, 0x81806) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 02:08:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 02:08:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:20 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:08:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0xfdef) 02:08:21 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 02:08:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) read(r2, &(0x7f0000000200)=""/215, 0xd7) 02:08:21 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:08:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80085504, &(0x7f0000000200)={0x0, 0x0, @start}) 02:08:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045505, &(0x7f0000000200)={0xfdfdffff, 0x0, @start}) 02:08:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 447.053660] usb usb1: usbfs: process 9682 (syz-executor5) did not claim interface 0 before use [ 447.100503] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #-33685505 02:08:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045505, &(0x7f0000000200)={0x0, 0x0, @start}) 02:08:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="181900005c000000950000f40eb6cac3"], 0x0, 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:08:22 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 447.616880] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #0 02:08:22 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:22 executing program 3: socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8004551a, &(0x7f0000000200)={0x0, 0x0, @start}) 02:08:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x0, @start}) 02:08:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000fbffffffffffffff02"]) 02:08:23 executing program 1: socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:08:23 executing program 3: socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:23 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)={0x8}) 02:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10a0001fe) [ 448.875759] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 02:08:24 executing program 1: socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:08:24 executing program 3: socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:24 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x0) 02:08:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb}) 02:08:24 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:24 executing program 1: socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:08:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) 02:08:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:26 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) 02:08:26 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 02:08:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:27 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:27 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./file1\x00', 0x141042, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) 02:08:27 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 02:08:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:08:30 executing program 1: socket$inet6(0xa, 0x3, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:30 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 02:08:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 02:08:30 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:30 executing program 4: unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000400)='./file0\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:08:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:31 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:31 executing program 5: 02:08:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) 02:08:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:32 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:32 executing program 5: 02:08:32 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:32 executing program 4: 02:08:32 executing program 5: 02:08:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x40044591) write(r0, 0x0, 0x0) 02:08:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x15) 02:08:33 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:33 executing program 5: 02:08:33 executing program 4: 02:08:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:33 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:33 executing program 5: 02:08:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:33 executing program 4: 02:08:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:34 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x15) 02:08:36 executing program 5: 02:08:36 executing program 4: 02:08:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(r0, 0x0, 0x0) 02:08:36 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:36 executing program 5: 02:08:36 executing program 4: 02:08:36 executing program 5: 02:08:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x15) 02:08:39 executing program 4: 02:08:39 executing program 5: 02:08:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:39 executing program 4: 02:08:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:08:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:39 executing program 5: 02:08:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write(0xffffffffffffffff, 0x0, 0x0) 02:08:40 executing program 4: 02:08:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:42 executing program 5: 02:08:42 executing program 4: 02:08:42 executing program 0: 02:08:42 executing program 0: 02:08:42 executing program 4: 02:08:42 executing program 5: 02:08:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, 0x0, 0x0) 02:08:43 executing program 0: 02:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:45 executing program 4: 02:08:45 executing program 0: 02:08:45 executing program 5: 02:08:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:08:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:46 executing program 0: 02:08:46 executing program 4: 02:08:46 executing program 5: 02:08:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:46 executing program 0: 02:08:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:48 executing program 5: 02:08:48 executing program 4: 02:08:48 executing program 0: 02:08:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:49 executing program 5: 02:08:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:08:49 executing program 0: 02:08:49 executing program 4: 02:08:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:49 executing program 5: 02:08:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:52 executing program 0: 02:08:52 executing program 5: 02:08:52 executing program 4: 02:08:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:52 executing program 4: 02:08:52 executing program 5: 02:08:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 02:08:52 executing program 0: 02:08:52 executing program 5: 02:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:55 executing program 4: 02:08:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 02:08:55 executing program 0: 02:08:55 executing program 5: 02:08:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 4: 02:08:55 executing program 5: 02:08:55 executing program 0: 02:08:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 02:08:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:56 executing program 4: 02:08:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:56 executing program 5: 02:08:56 executing program 0: r0 = socket(0x2, 0x4003, 0x0) connect$unix(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="82022e2fe53a0e334652afcd98ed6e696c653000"], 0x1) write(r0, &(0x7f0000000040)="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", 0x5a1) 02:08:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 02:08:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xd9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:08:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 02:08:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x38) 02:08:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f6578650000c10000200000e9ff0700000000000054fa07da75afe70b35a0fd6a1f0200f5abc311ecdc64b11ff1151d05907668cf26d7a071fb35331ce39c5a6568641006d7c0196a74e333265300000000000000006100952204577c75bbee2800000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x100000005) 02:08:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:57 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 02:08:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:08:57 executing program 0: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) connect$can_bcm(r3, &(0x7f0000000040), 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:57 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, 0x0) setgroups(0x1, &(0x7f00000000c0)=[r0]) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000280)={0x80, "1050ee2642db829a3b9a6ad48aa5cfa07989c220b19757499c22a6fac0d8d632", 0x48, 0xde7e, 0x3ff, 0x4, 0x5}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1000000004, 0x80000000000b, 0x8000000000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) [ 482.480397] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 02:08:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) 02:08:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:58 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000180)=0x2, 0x9, 0x2, 0x0, 0x0, 0x1) 02:08:58 executing program 4: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) connect$can_bcm(r3, &(0x7f0000000040), 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 02:08:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) tkill(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 02:08:59 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='net/snmp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 02:09:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661723a6e6f64a40ecfb46588"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socket$inet(0x2, 0x0, 0x0) 02:09:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') dup2(r0, r1) 02:09:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) close(r0) 02:09:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:00 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) read$eventfd(r0, 0x0, 0x10251) [ 485.854898] encrypted_key: master key parameter 'defar:nod¤Ď´e' is invalid 02:09:00 executing program 3: set_thread_area(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000f80)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") read(r0, 0x0, 0x0) 02:09:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:01 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080), 0x10000027d) read(r0, &(0x7f0000000200)=""/250, 0xe4291016) getegid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x80801, 0x0) 02:09:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) [ 486.158247] encrypted_key: master key parameter 'defar:nod¤Ď´e' is invalid 02:09:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f000000a600)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x4000008907, 0x0) 02:09:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000001c0)='big_key\x00', &(0x7f0000000240)={'syz'}, r1) 02:09:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:03 executing program 4: 02:09:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:03 executing program 5: 02:09:03 executing program 3: 02:09:03 executing program 0: 02:09:04 executing program 3: 02:09:04 executing program 5: 02:09:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:04 executing program 4: r0 = open(&(0x7f0000000080)='./file1\x00', 0x2c0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0xfffffffffffffff8, 0x7ffffffffffffffa}) 02:09:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 02:09:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) [ 489.662746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 489.720223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 02:09:07 executing program 4: 02:09:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x15) 02:09:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="080001000014140008000200bea1b0947f5dc6d38e0db5c5dec892f31a04710685196b2f9887c57a7830cacf15e1cdc2885da5beca818543139e31265b1c5cefa11b114a1ccdd7e2284b757b12a69f9ce663ab28d5053071f050d507d94febe1090dc04b63acff6c62001c09602315727d8793d722f9856f3e7473b7b66d5451f7e635175229453219244c75519f8f87ee0dbd460963012fbad1e26f7552228d384257fe345cea6d31acc274a30b1906a0cba049195f3987940c95104e40c25554a4a6d181b5eb9ed3fead86"], 0x1}}, 0x0) 02:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:07 executing program 0: 02:09:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_elf32(r0, 0x0, 0x0) 02:09:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clock_gettime(0x4, &(0x7f0000006d80)) 02:09:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 02:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(0x0, 0x15) 02:09:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) readv(r1, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1) 02:09:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) 02:09:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 02:09:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 02:09:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:09:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0xd, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x1106, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r6 = socket$l2tp(0x18, 0x1, 0x1) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000600)=""/160) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000500)={r3, 0x4}, 0x8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e21, 0x81, @empty, 0x8000}}}, &(0x7f0000000200)=0x84) ioctl$NBD_SET_SOCK(r2, 0xab00, r5) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 02:09:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0xfe80, @remote}}}, 0x20000178) 02:09:12 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 02:09:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0xd, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x1106, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r6 = socket$l2tp(0x18, 0x1, 0x1) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000600)=""/160) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000500)={r3, 0x4}, 0x8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e21, 0x81, @empty, 0x8000}}}, &(0x7f0000000200)=0x84) ioctl$NBD_SET_SOCK(r2, 0xab00, r5) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 02:09:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:13 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 02:09:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xffffff92}, 0x18) 02:09:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:13 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe(0x0) 02:09:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:14 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 02:09:14 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 02:09:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:15 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:09:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:09:15 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:15 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 02:09:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') pread64(r1, 0x0, 0x0, 0x0) 02:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:15 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:16 executing program 4: 02:09:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:16 executing program 4: 02:09:16 executing program 0: 02:09:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:16 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:17 executing program 4: 02:09:17 executing program 0: 02:09:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:09:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:17 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:17 executing program 0: 02:09:17 executing program 4: 02:09:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 02:09:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:18 executing program 0: 02:09:18 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:18 executing program 4: 02:09:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) 02:09:18 executing program 0: 02:09:18 executing program 4: 02:09:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:19 executing program 0: 02:09:19 executing program 4: 02:09:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 02:09:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:21 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:21 executing program 0: 02:09:21 executing program 4: 02:09:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 02:09:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:09:21 executing program 4: 02:09:21 executing program 0: 02:09:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 02:09:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:22 executing program 4: 02:09:22 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 02:09:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:09:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 02:09:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 507.821175] binder: 10802:10803 transaction failed 29189/-22, size 0-0 line 2834 [ 507.832394] binder: undelivered TRANSACTION_ERROR: 29189 02:09:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2060000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r1, 0x0) 02:09:23 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:09:23 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x23c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) gettid() 02:09:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:09:23 executing program 4: unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000400)='./file0\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 02:09:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000200)={0x0, 0x0, 0x7fff, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "dde4fffaff82e8a3543a9f93961de647"}) 02:09:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1ff7, 0x32b8ba71ffedcd5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:09:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x17c) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:09:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 02:09:24 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x7) pipe2(0x0, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000180)={0x0, {0x0, 0x101}}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 02:09:24 executing program 1: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0xd000]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x6000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:09:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:25 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xf0, "70ef2dcd5a58b30fe53d29bbea6d31faa091f40f1675d3a104430de59a86e9cf525f0a8fa321f4f6ab9774851141d662bd252cdcc46d6ff99c5cb2d794fbb578e8bbe01653b63b6f083daf7987d13808aec998977a0a7f58c09d8dc6aed2347d51c23c4e47b1d37c0eb7c5cb4cfe8a6f6498230d8af5771ff183c2875726d316ffcdcd5c20a6e4ec46a0320174641f416995132f4e8b25068aec3d59133bff91e2ab8a23f8b7426e0edb2c52bc262635e13a1d7730be42bd1960babbdd5e955c1b87ec375cbe2f32a94a8c21d3c78373b997c7afc61496a5cce727ba22faaf264d19693727b4356a7cf9fc2b0797ad90"}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='ifb0\x00', 0x40}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 02:09:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x81}) 02:09:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) 02:09:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5437, 0x0) 02:09:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x35c, 0x220, 0x118, 0x220, 0x0, 0x0, 0x384, 0x384, 0x384, 0x384, 0x384, 0x4, &(0x7f0000000240), {[{{@ip={@rand_addr=0x3, @broadcast, 0xff, 0xff, 'ip6gre0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0xff, 0x3, 0x2}, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x400, 0x6}, {0x8001, 0x7, 0x100}, 0x0, 0xffffffffffff40b1}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast1, [0x0, 0x0, 0x0, 0xffffff00], 0x4e20, 0x88, 0x5, 0x4e20, 0x2, 0x4}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfffffffffffffffd, 0x1f}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'team_slave_1\x00', 'syz_tun\x00', {}, {0xff}, 0x33, 0x0, 0x20}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfffffffffffffffc, [0x3f, 0x4c7d, 0x6, 0x3, 0xffffffffffffffff, 0x9], 0x4, 0x3, 0x8000}, {0x7fffffff, [0x3, 0x9, 0x40, 0x0, 0x9, 0xffffffffffffff3c], 0x0, 0x2, 0x1}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x401, 0x8, 0x2, 0x0, 0x10}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r2, 0x1a, "544f59ff0e63a7874d3e3766d8e438d86952849b999260cb06c2"}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x259) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:09:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e0000, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:09:26 executing program 5: 02:09:26 executing program 4: 02:09:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xc00e0000, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:09:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 02:09:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 02:09:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:09:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 02:09:28 executing program 5: 02:09:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:29 executing program 5: 02:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 02:09:29 executing program 4: 02:09:29 executing program 5: 02:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:29 executing program 4: 02:09:30 executing program 5: 02:09:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:30 executing program 1: 02:09:30 executing program 4: 02:09:30 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:30 executing program 0: 02:09:31 executing program 5: 02:09:31 executing program 0: 02:09:31 executing program 1: 02:09:31 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:31 executing program 4: 02:09:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:31 executing program 5: 02:09:31 executing program 0: 02:09:31 executing program 1: 02:09:31 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:32 executing program 4: 02:09:32 executing program 5: 02:09:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_names='veth0\x00'}) 02:09:32 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1800}], 0x1, 0x0) 02:09:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 02:09:32 executing program 4: 02:09:32 executing program 5: 02:09:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:34 executing program 1: 02:09:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', 0x0}) 02:09:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_names='veth0\x00'}) 02:09:34 executing program 4: 02:09:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syncfs(0xffffffffffffffff) 02:09:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 02:09:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x0) getpid() 02:09:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_names='veth0\x00'}) 02:09:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x0, 0x0, 0x70f000, 0x0, 0x4, 0x0, 0x2}}) 02:09:35 executing program 4: socket$key(0xf, 0x3, 0x2) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:09:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 527.677850] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 527.689283] clocksource: 'acpi_pm' wd_now: 2597f wd_last: 7b071e mask: ffffff [ 527.698684] clocksource: 'tsc' cs_now: 1208dbcc5ce cs_last: 11cb78cd027 mask: ffffffffffffffff [ 527.709521] tsc: Marking TSC unstable due to clocksource watchdog [ 527.733521] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 527.742486] sched_clock: Marking unstable (527790363587, -56862218)<-(527848556289, -115054587) 02:09:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r1, 0x0, 0x2) close(r1) 02:09:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}}) 02:09:43 executing program 5: [ 528.423148] clocksource: Switched to clocksource acpi_pm 02:09:43 executing program 0: 02:09:43 executing program 4: 02:09:43 executing program 5: 02:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x0, 0x0, 0x2}}) 02:09:44 executing program 0: 02:09:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:44 executing program 4: 02:09:44 executing program 5: 02:09:44 executing program 0: 02:09:45 executing program 1: 02:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x0, 0x0, 0x2}}) 02:09:45 executing program 4: 02:09:45 executing program 5: 02:09:45 executing program 0: 02:09:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:45 executing program 4: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 02:09:45 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 02:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x0, 0x0, 0x2}}) 02:09:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) 02:09:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x3, &(0x7f0000000080)=[@exit_looper={0x4008630a}], 0x39c, 0x0, 0x0}) [ 530.706996] binder: 11169:11171 unknown command 64 [ 530.712128] binder: 11169:11171 ioctl c0306201 200000c0 returned -22 02:09:45 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) 02:09:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) 02:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4}}) [ 530.799384] Unrecognized hibernate image header format! [ 530.805040] PM: Image mismatch: architecture specific data 02:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4}}) 02:09:46 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) [ 531.957339] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 02:09:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) 02:09:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) 02:09:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x4}}) 02:09:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 02:09:48 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x145}], 0x1, 0x0) 02:09:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) syncfs(r1) dup3(r2, r1, 0x0) 02:09:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000050c0), 0x1000) read$FUSE(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 02:09:48 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)) 02:09:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:09:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 02:09:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:09:49 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_POLL(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x8, 0x8) clock_gettime(0x7, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r4, 0x0, 0xc, &(0x7f00000000c0)='/dev/userio\x00'}, 0x30) signalfd(r5, &(0x7f0000000340)={0x6}, 0x8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x77, 0x8b7, 0x6df9, 0x2000000000000, 0x0, 0x4, 0x0, 0xc, 0xce17, 0x1, 0x6, 0x20, 0x9f2, 0x0, 0xd2e0, 0x7, 0x1f, 0x0, 0x0, 0xd118, 0x81, 0x6, 0x8001, 0x4d6, 0x5, 0x61, 0x5, 0x7, 0xfffffffffffffffc, 0x2, 0x4, 0x8c5, 0x3af, 0x1e8, 0x7f, 0xffff, 0x0, 0xa986, 0x0, @perf_config_ext={0x4, 0xff}, 0x1, 0x2, 0x1, 0x3, 0x7fffffff, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCOUTQ(r6, 0x5411, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x80, 0x40, 0x9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x5, 0xffff, 0x5}, &(0x7f00000004c0)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) rt_tgsigqueueinfo(0x0, r7, 0x3a, 0x0) 02:09:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 02:09:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:09:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x5, 0x4) setpriority(0x0, 0x0, 0x9) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000300)={0x6, 0x9}) 02:09:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=[{0x10, 0x1}], 0x10}}], 0x1, 0x10) 02:09:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0}) 02:09:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:09:50 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004180)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000140)) connect$can_bcm(r3, &(0x7f0000000040), 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c83f00b516ba"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 02:09:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:09:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_team\x00', 0xfffffffffffffffe}, 0xfffffffffffffd32) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 02:09:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:09:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) 02:09:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:51 executing program 0: syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000180)=0x2, 0x9, 0x2, 0x0, 0x0, 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:09:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:09:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003, 0x1, 0x3}, 0x14}}, 0x0) 02:09:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000240)=""/161) 02:09:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x0, 0x8, 0x3}, 0x14}}, 0x0) 02:09:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:09:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffc72) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:09:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000002, 0x8, 0x3}, 0x14}}, 0x0) 02:09:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)) 02:09:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:09:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:09:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 538.017185] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:09:53 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) 02:09:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, 0x0, &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x8809, 'irlan0\x00', 'bond_slave_1\x00', 'sit0\x00', 'sit0\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @random="f1fcd481a1f2", [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz0\x00', 0x13a}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ifb0\x00', 'team0\x00', 'veth0_to_bridge\x00', 'team0\x00', @link_local, [], @dev, [], 0x70, 0xb8, 0xe8}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x9}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x2b0) 02:09:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) [ 538.314045] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 02:09:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:09:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)) 02:09:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000480)=0x1, 0x113) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:09:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:54 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:09:54 executing program 3: 02:09:54 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:54 executing program 4: 02:09:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:54 executing program 3: 02:09:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:09:54 executing program 4: 02:09:55 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) 02:09:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:55 executing program 3: 02:09:55 executing program 4: 02:09:55 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:55 executing program 3: 02:09:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:55 executing program 4: 02:09:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x15) 02:09:58 executing program 3: 02:09:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) 02:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:58 executing program 4: 02:09:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 02:09:58 executing program 3: 02:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:09:58 executing program 4: 02:09:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:09:58 executing program 4: 02:10:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:01 executing program 3: 02:10:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) 02:10:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:01 executing program 4: 02:10:01 executing program 4: 02:10:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:01 executing program 3: 02:10:02 executing program 4: 02:10:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:02 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000140)=[{r4}], 0x1, 0xfffffffffffffff8) creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r0) tkill(r0, 0x14) 02:10:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0/bus\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:04 executing program 4: clone(0x13102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x19, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:10:04 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000002100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003eef00000000000000003800000000000000000000000000200000000000000000000000005850a73100000000000600000000000000"], 0x48) [ 538.346755] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 550.472691] input: syz1 as /devices/virtual/input/input9 [ 550.586117] input: syz1 as /devices/virtual/input/input10 02:10:05 executing program 3: 02:10:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:07 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:07 executing program 4: 02:10:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 02:10:08 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=""/188, 0xbc}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:10:08 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:08 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffc2e1}]) 02:10:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:08 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:11 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[]) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 02:10:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:11 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7) pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:10:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:11 executing program 3: clone(0x1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x3b5, [], 0x10000334, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000080)=0x108) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 556.680437] kernel msg: ebtables bug: please report to author: Wrong size 02:10:11 executing program 3: 02:10:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:12 executing program 4: 02:10:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:14 executing program 3: 02:10:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:14 executing program 4: 02:10:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:14 executing program 4: 02:10:14 executing program 3: 02:10:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:15 executing program 4: 02:10:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:17 executing program 3: 02:10:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:17 executing program 4: 02:10:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:17 executing program 4: 02:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:17 executing program 3: 02:10:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:18 executing program 3: 02:10:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0x3d9}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f00000001c0)) 02:10:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 02:10:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) [ 565.861307] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000500 02:10:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:10:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) 02:10:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) 02:10:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:10:21 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 02:10:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f0000000040)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 02:10:23 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:10:23 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 02:10:24 executing program 1: mq_unlink(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b037dc1250200000032fc0b98143e037d037dc1250210000068a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) 02:10:24 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:24 executing program 4: socketpair(0xe, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xfffffffffffffc8e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x14, &(0x7f0000000440)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r3, r0, 0x0, 0x14, &(0x7f0000000400)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", r4}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000700)="d06121c3d0c649e41fcf3f86d4d5e7e0f75b3f0c5d554fa7bf92c3b7c2576b4aceb50441790222fdc82accba911fcb43b8c1e37f7e74625bbb7c55fa36025d0c1f7cc615e9d686837ba8dc63c72cefdec542db346ffebb9ab036ff404399e8c3884ce3e8453aa7015b673cec8361ad54cb4ddc8c30a48c3047a1808fecd52152ccec9cad2d66bd98b5506831e0068be1999b9e082350d64d5ba6d43375f8d82e86eccd33bc6c47d1715055587ef183a8ab6d3e81c972233ed149b5f400964342897b2f95e01fce31235182f51c1039c9de5a5944da06ce7a7ef57fe4c8b78f585b07a4c97c71a36e4fa1c48e39b5439514b0d26006dfe45bc38a90613bee2e4ab587d9ec19d02f3138885c00461ae431276a7e691fe42361c6bacb2d7345dd17f41b3d706932b9dece1e3bd92143799fdcb89da5e169732d6d19cc72074b9122c6185881603077386e86d7e9974dbb602f0f550c677a7614a25f1be04b7012050b225e49a04c63391e2b1287e2a9a1d962059083410e89ecf4d6105b8379eb8a32f0fac52fe4a8be165df6dc55ecf4686dc3517a57380fa73c317ce4fc20a1a5beddfdc8cc8c29af9bd4ad00b25583de5a22ef4c6804d8057c1fbf67c268678e27dd4571eeb4bdd7d21086b17d2e905301d10d0922c291ede3c85af3b6e52e3e5cdeca8128ed4f26cbe42aa1e93d7536e1ab144321dbf0a11e61c1b44a65a2942c3b3e195eb5b9339addcf4033e00f1d831377ef05ffe4dd7cc46e316fe0cdb953621cbb11823a556c25c62e1f2b0e5352ad4ba2f06ee3aafb057dc34a40a2e897719853bd1e804eb921fda4e090b17c5345f13bbee57ef733bfe698e98b3a8cc251d326d2b15f96e4e1e6efb632510a614b2ebb9ff0f423cce2e3d4de4ef4708e66470a86630b5117c090a27a4ebca34b1670783a9240643b6b582ddfb3f814e533d83a50debc8a5018954411ebff67e79a116dc78726dae69b14f09a9a190b2b3d0a34860f05346cb80c42c970bc32db036a75167ae4047852a073869e815c3f9d7e3a6fe05a473d4bf93af942c6c7dafae6edd2fe3aaacc9f18a09ac16cfb23afded1b069ad61f273b93fa6ce0e4e016abd078b81f38b7c50d2cfd676239998b3a8570fd431082efeb98a41a8a9ab14aca7f7c1dffdb84aeb098ee6ae836a5af776c71493dc324bc094b6788ed5b6986ad29e32a27944d94a8238920fdb67032d310a0cee17b77f8fc02cb3cdbd61f740baf20af5122550b00f5a35944a46259ebb98ee58cfc24107bb041858edd0282c0b2873fa91786be43398ed0c7183bca397d0a9b1caaeea1254ef7b9a1427233a3f40b5c7f35fea6bf9e1b523f10b8945e3b2b92bc14506f923f7993c737b11bcc14b430ffcfa0b7d148fbcb4faef23d6c99a59be39fa626f2ff65f7b07ef1f9018d6737f879779ba30f55b9be785a5d7c2b37afcaed67f79a0caf51da0c61d12fb47d5896f2981b1db7ca70d5c352b46dcabbb4959c69b03024ffe66c9246aa5bccb19a1c114d089f270706fe60689df2ed0e41105c89c758df3cc5be564156f3a98a30435fa930c75df1c1b2201f1d6833054ecd61422a88ab619a22c5f7b7a1d3709f1cb937bedc02f0c808710c413fccb75444a7f4a17de2f8543e89df37140ac06d102cbc8bfca0544bb408442c17fc947f3494a9a688814289f88c4c8addf56b628a9fe6dd0ab3d7bb526d779f76111f2145dd740d05bb014072d5356b80182a3ae4e8d27e9cd01458dad02e158c648ae4f6114bb9c1f8fdd79584605934f042c99227565ba9c0ea9578fec23f8cb68b53009d7af0fff42e15a02cf1fb7448a3ba1d6957294693b650f29cb0428478257dbbddbe28df3a4ec643f383996bbf2269f4ed2183b7688ee80c309c2e9e02cac74e9ff60c9c3ebb23637c10070cd01cf1ebcd268b51528b438570813f440eb015066276e4d4c1cad2a6a236baede0fb248775365f478612c3c3bc41324d22c0c3bf9fa92347801d7b62b9bbd6b0abdab73fd956a54a5c4de09ae429469385440e3034e8b5d7643941971d8ee1460b26bc13822941da11b2304078bf2fab8eb44cddf288d2dfc5e0b38161d1733ea6c07043aae87502a90445e4d53f11150efdb72709094e3eee659325dd62eed81394240c8cdf8ee340c9b4efc14ea9d63f8b5f7480c88b9aa18a8be7fb32762398130a88ff443a9f0b565d3658b14036afeb5fde6dc8e958b0378d98a3a87c5738a9253d5c858f61caf58e753630e023015b0609ab0414731d504f670e299dabf53ab340b62ba91bf1f869abcdc98c32447fd7df53b4b097f0b4655ff751b0e3c16747079e7d849c9f3290a5f966a485a9a590b0e1356674477c8f661a66acff0ebcdce50c98384a4e871bebcb47aeb3beeceb13c990af8477120c36dc3b2cf01db5975de975b013c925fb61b63af7245b59e42d55aca1fd3babd506382060f32c1dc10605b164d5c09de9248db3013ff60b1528484c5667fb0d42cfb40c432be57c0de3d39505fe933a199b79f97aeb7c82d8b8a623580035dac2313c5c2c9f41a205ef5b5dd33f725cdcf95f8ab88742b958d7fd0c49f5904bc9326bc4415860dac038a0ec65c96d09125dc6c924e0e22d9f36890647885fa29b12d59f65e065dafd3d5ff6bde55db2c94e293db65437583b50bbb71b9d3a1798969db94dd4e5fe8d41368cfb545e51a6f20039d629093f2324c5b74ccedb6576942992c263a813aa7de274fcdf033f88bff238f4afc9c60b7cdb093476f571fa87fbd2547ec0a0d8a83a44e2020fcaa77cc81b8f3ba032cbf9d4ce5a71deabcc9da87128d82f7fe16953b4e4380fff7f91476a6d93b3efdd60af2908e4f34c00a2e05463bd1abd3aee7efd96b2a5eb9826f90aafd86fe3bc42dc996c6a27d4d1372a6b4f861228965ad1f7fd79b2761b3af05c07ab538e7008782e3da92025de4edad2c95f57c30d03c0720ef309e630ae617ce9405617f1d941ff1b543f003eefb0b5913885062a1c0607f9984214825c518f75a56bc54f7e05eb916f6fe9aac470af514e6731d13a94f64626f3874df157edffedb035ccfb1a1fd5bb8bdbfa4a9a8c911ed22e7c7faa552917c469dabcc519c5c3bebe1d4581f6e81a2f429686e99fd4f9da8d06b1987415266f6f1db851881498fea8802c6cfaece2b6651a9ede890f4092e74a6a77696af9b46f41c5f44cf6d28db030d29eba293ba48f6589f7e4696c5090c4d9f8e763576c0f27cbea8f18229a05d0f47f2e720dd4a212746215fabd8e073195c88cad359013368772118f9ae00655fbf783f53915877c536b614f33c9249485c9dd040e37095a6bf1ec02cf5a6ceb454026da0a004cb5f4baa498cecc540bc57e47fdae8e48abb8e93b910dcb5dced04f6e083f631445ceb88e2eb74771b49adbd91b03bc4ce2fa4f2936a3f7c019de36eeebe662ccc9b9b5993650b8807e7de78fe942b49e29b103cf7d733c6164f585f1dd88ba5f8cb04c2afa3b9eabeb7d3c4fec45ccf880bfb49ff41c4215ddc268b4114f3e07f5bb71af5cfa878be9b6b9685f3b445d572ad8b4a2188fb60c1021c428465f3b036b58b6a09ee6283e13479b992c6b2d3f67c2ec8433325c0dafd32d5e68c9669723ae4f0de8d372ae1b49612081d87c2eea8ff1519af05a011664130e7bd16cb0eef8aaf9bf0ad16fa9a0ebbbf5389528c3cdd8f50323968543bec2c1f74a47ac3ab065992d7c854b6a32e6d98fe59873beff5a7d08a278a6e85edab215736f8fc61428b1b33651b8a0d84cd7caa57e4f462ab0298245c78a2cc919723b399a8bbdcd08888e6704c3da4045e1e5dca36b2b369ee99c78ba69b07d02d41852f38dda76a4f7f289668d7b0d8f8a2f9d4cbbde3fc1d065f0ee29e158ddaf5c3f77bd016f15ee5b4e134062b8bedb04d68bf94d99618d1d20548703d68f13db174ea7f1a779c374470c35b6654adbfcb039f7c8852e8a6f4cf36db01a3fa5c87ef1a418f7a7d66eb0390da623f843cdc7e71ef8abb2d80c8153af1b063653e6e6e31afd638f31f4823ab4787fcf0cc2eb2332a52bff7d776f4ba40e63da1760849e2f10a8274545a3e8708e2b221a3e06720396c9d88833235d89ca88b4f4ae32080ce5d4ea180b1fe40e6f750c005238b9e701e7a3c3a1b98c5db024cd75fd5221d1bab779f3e2a6da5d53f9cd17b94493f68d99dfd7d2eb524a13f12a5fe232829815dfdf6da5e0848fd8086aa16260feac771617b2c3504846cce915befd43e31b646c6e7927e7a588f5ca63e15b9912620c3a95b9e62b57e18751a4954dc19035bed6dfc2459d9ed26e83bfd1d87930ffbbb124ed0fe5ac01cbb842c3965c3cea43f37f5a290b3860a9f0067572b10fb158b8ebb428748dfb765a353781c5bda2809808bd5f887b1a58735561a8444e0de3b20597c1ba8e4ad64c98156c0dfe9e9b6bdc8e53afad6efb99fd06828dc3f5e20d3c5a77a1b19853ab899ae3949d95b1d5d7b15ba5c168c33bb936cd2a50e29cd72685086510fa72827387e1bee998eface152ce731935feabe0c2ae927ae59f83bc7d17893c1e0c16bbc461f0e0deb6e332fd446826bc8cfadaaa457ab63197705ce8001e976ceea2ba8024c1e0b4c0afd7caf92508e91f09c0d0646b9329362485e0ceef71c2420f3caf2ae624d03f14b31420eaff3231dd339a71e13cbb6c4db06c3af0075f4f6157d824cc071b7650b917667663270f4b327250e3080b2a05d3e54b072519b9879f52b4ea7e11106e9746f23bc4f0b425354a1e0dbf0b3bf21515ddb40f7ef0d7873078e6ec3fb56d7589eecde034b0212894c595f5c713b9f63bdb571d5d792b3fb5757421ecfd89e3ab1aa0af57bc4bff4752daa3863174add442bf44ec7ef98fa01da0355e561c191b073319996a419f467304e19ec4ef2a68c21a272799c8b341473cb19b9db6c902210ff9ca493e30f9cad40487a88f7b6610a1e1e14531ff78dc4d879c06818867f7f42d06d1eab31cb8eeb8f2ac646379748572c91ddc7fce22863d4de0a0187897a94cc5cc1f26f5e3beecb27a1eec95ff732513336c2d15ccf489529b3bab665cbf7fdf57ba12ca3913787e218e137c67bebd3000150a3fc633fe7c77888efbccf0802ad42d68fafbc75c7a4bb6287d725a2d4c5268ca730bae436de20bb45ab37c867e02b0b95fb9b9e697e0da4a857f8acfabecf2e4bee0f28039ba83041f4703c7c75d8fa0b27685358a95e93e0c1fa8ac25b1f183810d107d342e3a220d6cbdd99d5fc46b37e46bbe29006bb3dac5957dffd60256fb4461938d0aa16d8e086f7912b196cf35cf1b329398ca1130a3d2984d75c2c9248e6869b66d7040d71be20aa51d0e68bca33d3014633d0690cd08fe9f895562a4cba287a89f8db731fc9dbb7164feaf2e50ad6bdcc19d2d3001d3c758dc87d388f6d49d9395ad1c30fe163fb21e0e166290733610c2f813bb74e42c5e82123a478c29d8392df9491c917097cc39d0f56eab596d24a0fd794deb3ec2d23a10cc83e120a79b8f0eca5958618c6f2985f33c643869afbb9267ff5abacbd5ef5a88de2bc0d55cf8a9e1b0fbd2b1cef72f754591f90daa3f9e785f267c2d714efcd2559ce49645f93d303037e4a9604ae73b918ecc2ba93633500fc17c3cca74e704e42ed09b638685e592a8b5da2e110ea71c913a28b736f0ed48d525bcf23df15c44b9f0f8302d7c752be1532a5499650a2bff21feab3b1b54839650ce79aeacbe866ce89b86308c481dc3e6a268e1289be5a9bd415c87b9e", 0x0}, 0x18) r8 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x22a, 0xfffffffffffffff9, 0x1}, 0xffffffffffffff55) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r0, &(0x7f0000000500), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r6}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f00000003c0)={r0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r9 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x22) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x0, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r10, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x800002, 0x0) write$cgroup_int(r7, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8916, &(0x7f0000000000)={r6}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2, 0xdc, 0x9, 0x3, 0x0, 0x3ff, 0x91460, 0x0, 0x7fffffff, 0x1e, 0x6, 0x2, 0x80000000, 0xa8, 0x7ff, 0xfffffffffffff555, 0x474eb7df, 0x1, 0x7, 0x8, 0x9b, 0x20, 0x2, 0x3, 0x1, 0x6, 0x7, 0xffffffff8fee0f47, 0x3e, 0xb2, 0x3, 0x7, 0x7, 0x4, 0x7, 0x3, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f0000000100), 0x9}, 0x2824c, 0x3, 0x9, 0x2, 0x100000000, 0x1000, 0x100000000}, r5, 0xa, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 02:10:24 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e6, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300)=0x7, 0x12) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000480)) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) openat$cgroup_int(r2, &(0x7f0000000240)='cpuacct.usage\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r2}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x10, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7fff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @generic={0x1f, 0x6, 0xfffffffffffffffe, 0x20, 0x7f}, @map={0x18, 0x4, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x7ff, 0xf, 0xa, 0x9, 0xc, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @exit, @jmp={0x5, 0x5, 0xa, 0xf, 0x3, 0x1, 0xffffffffffffffff}, @alu={0x7, 0x2, 0x3, 0x0, 0x0, 0x6, 0xfffffffffffffff1}]}, &(0x7f00000002c0)='GPL\x00', 0x1e2e, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) close(r3) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) [ 569.622609] device lo entered promiscuous mode 02:10:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 02:10:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10a0001fe) 02:10:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:26 executing program 1: 02:10:26 executing program 4: socketpair(0xe, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xfffffffffffffc8e) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x14, &(0x7f0000000440)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r3, r0, 0x0, 0x14, &(0x7f0000000400)="6c6f00966fd651b959a9c84a2c00d2970403dc0d", r4}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000700)="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", 0x0}, 0x18) r8 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x22a, 0xfffffffffffffff9, 0x1}, 0xffffffffffffff55) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r0, &(0x7f0000000500), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r6}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f00000003c0)={r0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r9 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x22) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x0, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r10, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x800002, 0x0) write$cgroup_int(r7, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8916, &(0x7f0000000000)={r6}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2, 0xdc, 0x9, 0x3, 0x0, 0x3ff, 0x91460, 0x0, 0x7fffffff, 0x1e, 0x6, 0x2, 0x80000000, 0xa8, 0x7ff, 0xfffffffffffff555, 0x474eb7df, 0x1, 0x7, 0x8, 0x9b, 0x20, 0x2, 0x3, 0x1, 0x6, 0x7, 0xffffffff8fee0f47, 0x3e, 0xb2, 0x3, 0x7, 0x7, 0x4, 0x7, 0x3, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f0000000100), 0x9}, 0x2824c, 0x3, 0x9, 0x2, 0x100000000, 0x1000, 0x100000000}, r5, 0xa, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 02:10:27 executing program 1: 02:10:27 executing program 3: 02:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:27 executing program 4: 02:10:27 executing program 1: 02:10:27 executing program 3: 02:10:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:30 executing program 4: 02:10:30 executing program 1: 02:10:30 executing program 3: 02:10:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:30 executing program 1: 02:10:30 executing program 3: 02:10:30 executing program 4: 02:10:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:30 executing program 1: 02:10:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:33 executing program 3: 02:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:33 executing program 4: 02:10:33 executing program 1: 02:10:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:33 executing program 1: 02:10:33 executing program 3: 02:10:33 executing program 4: 02:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:33 executing program 1: 02:10:34 executing program 3: 02:10:36 executing program 1: 02:10:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:36 executing program 4: 02:10:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:36 executing program 3: 02:10:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:36 executing program 4: 02:10:37 executing program 1: 02:10:37 executing program 3: 02:10:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:37 executing program 1: 02:10:37 executing program 4: 02:10:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40040, 0x0) 02:10:39 executing program 3: 02:10:39 executing program 4: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) 02:10:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:40 executing program 3: setuid(0xee01) r0 = msgget(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:10:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:40 executing program 1: setuid(0xee01) r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 02:10:40 executing program 4: setuid(0xee01) r0 = msgget(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 02:10:40 executing program 4: setuid(0xee01) r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 02:10:40 executing program 1: r0 = gettid() capset(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000100)) 02:10:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) 02:10:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0xfffffffffffffffc}) 02:10:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) [ 588.026907] cgroup: fork rejected by pids controller in /syz2 02:10:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x8090ae81, &(0x7f00000003c0)) 02:10:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x6000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:10:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 02:10:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 02:10:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:46 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:47 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:10:47 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:48 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) 02:10:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:48 executing program 4: write(0xffffffffffffffff, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) 02:10:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:49 executing program 4: r0 = socket(0x0, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) 02:10:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:49 executing program 4: r0 = socket(0x400020000000010, 0x0, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:10:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:50 executing program 4: socket(0x400020000000010, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) 02:10:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:10:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:52 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, 0x0, 0x0) 02:10:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:10:52 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, 0x0, 0x0) 02:10:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:53 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, 0x0, 0x0) 02:10:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000002, 0x1, 0x3}, 0x14}}, 0x0) 02:10:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:55 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0), 0x0) 02:10:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:56 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0), 0x0) 02:10:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:56 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:56 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0), 0x0) 02:10:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:10:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 02:10:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:58 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc020303", 0x10) 02:10:59 executing program 5: 02:10:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:10:59 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc020303", 0x10) 02:10:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:10:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:10:59 executing program 5: 02:11:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:02 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc020303", 0x10) 02:11:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:02 executing program 5: 02:11:02 executing program 5: 02:11:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:02 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000", 0x18) 02:11:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:02 executing program 5: 02:11:05 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000", 0x18) 02:11:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:05 executing program 5: 02:11:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:05 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000", 0x18) 02:11:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x9) shutdown(r0, 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x4000000000008000, 0x6c3f0880) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) close(r1) 02:11:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:06 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000", 0x1c) 02:11:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:08 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000", 0x1c) 02:11:08 executing program 5: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2062, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key(0x0, &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="98967df05b4a0adb1e002c526130ba9cdd98e7648b57d2a111d3b2a354fbcbee418b71fe23dbb22f18a9e5c59581515853514c39d8d474c525fdab8f7108850174a8fe1674b298efaf5ab474b2d68400628ed40460231919d3c3e3", 0x5b, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000800)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003780)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) lseek(r2, 0x0, 0x4) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000340)=""/77) close(r1) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000100), 0xc, &(0x7f0000001f80), 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x40084) chmod(&(0x7f0000000880)='./file0\x00', 0x0) 02:11:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:09 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000", 0x1c) 02:11:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="76c26cf67c6a82a87765a4ac933202da4c1036800c3a5613b201ad01e87e1e357952437192c99a5b11fc97553a8c224e02f587bf9c5325bcbe801ab2dd7fd9c26bb0df27ac37f7bba02debe61fe5a3042f5f", 0x52}], 0x1, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 02:11:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:09 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000000000000000", 0x1e) 02:11:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=@hat={'changehat ', 0x1, 0x5e, ['wlan0,\x00', 'ip6tnl0\x00', 'ip6tnl0\x00', 'systemwlan1,]$vmnet0:#\'em1$selinux\x00', 'ip6tnl0\x00', "2c73656c662e747275737465646d643573756d2547504c21f22e2600", 'ip6tnl0\x00']}, 0x83) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 02:11:10 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000000000000000", 0x1e) 02:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 615.363444] audit: type=1400 audit(1544062270.407:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12526 comm="syz-executor5" 02:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:10 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff2104090000000000000000", 0x1e) 02:11:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:11 executing program 4: mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000440)='.', 0x0, 0x5010, 0x0) 02:11:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=@hat={'changehat ', 0x1, 0x5e, ['wlan0,\x00', 'ip6tnl0\x00', 'ip6tnl0\x00', 'systemwlan1,]$vmnet0:#\'em1$selinux\x00', 'ip6tnl0\x00', "2c73656c662e747275737465646d643573756d2547504c21f22e2600", 'ip6tnl0\x00']}, 0x83) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 02:11:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 02:11:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 616.797370] audit: type=1400 audit(1544062271.847:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12573 comm="syz-executor5" 02:11:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:12 executing program 4: 02:11:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:12 executing program 4: 02:11:12 executing program 5: 02:11:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:13 executing program 4: 02:11:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:13 executing program 5: 02:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:13 executing program 5: 02:11:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:13 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$UHID_INPUT(r0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x10251) 02:11:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:14 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:11:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) poll(&(0x7f0000000100)=[{r0, 0x8000}, {0xffffffffffffffff, 0x20}], 0x2, 0xffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:11:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) 02:11:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:15 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x80, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:11:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000"], 0x44}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:17 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) 02:11:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 02:11:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da0007"], 0x66}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) close(r0) 02:11:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, 0x0, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f0000000000000003000000000012"], 0x77}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b0005000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40122000000003, 0x11) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 02:11:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6", 0x1, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, 0x0, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:18 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b000500000001080000"], 0x84}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6", 0x1, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000070000000000000095000000000000004501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000200)="63bf68a1a37839d43fef9645a63c72613da9b5eae24f56db2a5024c359c717374786751009430d7cdd33841773639d3f397d12fe3beb3cc14046828bb604d69bbe797bc62b7a424d7eef590fb2a437eb4122d46a2911b9f46b948d3fc31a5a3cb196b084c88a70073b7269d12bed6c7aebb9f8c7ae4a62cf3a83b037de3d", 0x0}, 0x18) 02:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b0005000000010800000000"], 0x86}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:19 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40122000000003, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) close(r1) 02:11:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6", 0x1, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, 0x0, 0x0) dup2(r2, r3) tkill(r1, 0x15) 02:11:19 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b000500000001080000000000"], 0x87}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 02:11:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000200)='o', 0x0}, 0x20) 02:11:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) close(r0) 02:11:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 02:11:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 02:11:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x0, 0x0, 'lblcr\x00', 0x1ffffffe, 0x7}, 0x2c) 02:11:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) close(r0) 02:11:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 625.936888] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21de/0x2b80 02:11:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 02:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 02:11:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 02:11:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) close(r0) 02:11:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 02:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) 02:11:22 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(0xffffffffffffffff) 02:11:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 02:11:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:11:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 02:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) 02:11:22 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:22 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) r5 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000080)) 02:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) 02:11:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 02:11:23 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) r5 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000080)) 02:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) 02:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:11:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 02:11:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) 02:11:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 02:11:24 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) r5 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000080)) 02:11:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:11:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) 02:11:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 02:11:25 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) r5 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000080)) 02:11:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 02:11:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 02:11:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180095000000000000070000008000008d000085d000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r1, 0xfffff000, 0xe, 0x0, &(0x7f0000000600)="bd4105ea3b3f00dfce8262aa361e", 0x0}, 0x28) 02:11:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 02:11:26 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 02:11:26 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 02:11:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:26 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r0) 02:11:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 02:11:26 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:27 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r0) 02:11:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:27 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 02:11:27 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r0) 02:11:27 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x88, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xbc}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r4}}, {@hash='hash'}]}}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 02:11:28 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(0xffffffffffffffff) 02:11:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:28 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getuid() r2 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 02:11:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f00000002c0)=""/170, 0xfffffe93, 0x2) 02:11:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 02:11:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 02:11:30 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 02:11:30 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, 0x0, 0x0) 02:11:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:30 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:11:31 executing program 4: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/106, 0x6a}], 0x3, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/198, 0xc6}, {&(0x7f00000018c0)=""/135, 0x87}, {&(0x7f0000001980)=""/194, 0xc2}], 0x3, 0x0) 02:11:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 02:11:31 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 02:11:31 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r2 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 02:11:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0xfffffffffffffffb) 02:11:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x2, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000080), 0x0}, 0x18) 02:11:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:32 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 02:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) 02:11:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 02:11:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:32 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:11:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:32 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 02:11:32 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 02:11:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x10001) 02:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x3}) 02:11:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:33 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073]}) 02:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 02:11:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:33 executing program 1: r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/140, 0x8c}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1, 0x0) 02:11:34 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:34 executing program 4: 02:11:34 executing program 2: 02:11:34 executing program 1: 02:11:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:34 executing program 2: 02:11:34 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:34 executing program 1: 02:11:34 executing program 4: 02:11:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:35 executing program 1: 02:11:35 executing program 2: 02:11:35 executing program 4: 02:11:35 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:35 executing program 1: 02:11:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:35 executing program 4: 02:11:35 executing program 2: 02:11:36 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:36 executing program 1: 02:11:36 executing program 4: 02:11:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:36 executing program 2: 02:11:36 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)) 02:11:36 executing program 4: 02:11:36 executing program 1: 02:11:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:36 executing program 4: 02:11:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:37 executing program 2: 02:11:37 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)) 02:11:37 executing program 1: 02:11:37 executing program 4: 02:11:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:37 executing program 1: 02:11:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:37 executing program 2: 02:11:37 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)) 02:11:37 executing program 4: 02:11:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x0, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:38 executing program 1: 02:11:38 executing program 2: 02:11:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:38 executing program 4: 02:11:38 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:38 executing program 1: 02:11:38 executing program 2: 02:11:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:38 executing program 4: 02:11:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:39 executing program 1: 02:11:39 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:39 executing program 2: 02:11:39 executing program 4: 02:11:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:39 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:39 executing program 2: 02:11:39 executing program 1: 02:11:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:39 executing program 4: 02:11:40 executing program 1: 02:11:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:40 executing program 3: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:40 executing program 2: 02:11:40 executing program 4: 02:11:40 executing program 1: 02:11:40 executing program 2: 02:11:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, 0x0, 0x9, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:40 executing program 3: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:40 executing program 1: 02:11:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:41 executing program 4: 02:11:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfef4, &(0x7f00001a7f05)=""/251}, 0x48) 02:11:41 executing program 2: 02:11:41 executing program 1: 02:11:41 executing program 3: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x1018, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x9}, 0x48) 02:11:41 executing program 4: 02:11:41 executing program 2: 02:11:41 executing program 1: 02:11:42 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302f8", 0x43, 0x0, 0x0, 0x0) 02:11:42 executing program 2: 02:11:42 executing program 4: 02:11:42 executing program 1: 02:11:42 executing program 5: 02:11:42 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:42 executing program 2: 02:11:42 executing program 4: 02:11:42 executing program 1: 02:11:42 executing program 5: 02:11:42 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:43 executing program 2: 02:11:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:11:43 executing program 1: 02:11:43 executing program 5: 02:11:43 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:43 executing program 4: 02:11:43 executing program 2: 02:11:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:11:43 executing program 1: 02:11:43 executing program 5: 02:11:44 executing program 4: 02:11:44 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:44 executing program 2: 02:11:44 executing program 1: 02:11:44 executing program 4: 02:11:44 executing program 5: 02:11:44 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:44 executing program 2: 02:11:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:11:44 executing program 1: 02:11:44 executing program 4: 02:11:45 executing program 5: 02:11:45 executing program 2: 02:11:45 executing program 1: 02:11:45 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0), 0x0, 0x0, 0x0, 0x0) 02:11:45 executing program 4: 02:11:45 executing program 5: 02:11:45 executing program 1: 02:11:45 executing program 2: 02:11:45 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0), 0x0, 0x0, 0x0, 0x0) 02:11:46 executing program 4: 02:11:46 executing program 1: 02:11:46 executing program 5: 02:11:46 executing program 2: 02:11:46 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)) 02:11:46 executing program 4: 02:11:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0), 0x0, 0x0, 0x0, 0x0) 02:11:46 executing program 1: 02:11:46 executing program 5: 02:11:46 executing program 2: 02:11:46 executing program 4: 02:11:47 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:47 executing program 1: 02:11:47 executing program 5: 02:11:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd6", 0x22, 0x0, 0x0, 0x0) 02:11:47 executing program 2: 02:11:47 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900060035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 02:11:47 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:47 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syslog(0x0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:11:47 executing program 5: 02:11:47 executing program 2: [ 652.766306] netlink: 'syz-executor4': attribute type 6 has an invalid length. [ 652.774123] IPv6: Can't replace route, no match found [ 652.802630] netlink: 'syz-executor4': attribute type 6 has an invalid length. [ 652.810313] IPv6: Can't replace route, no match found 02:11:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd6", 0x22, 0x0, 0x0, 0x0) 02:11:48 executing program 1: 02:11:48 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) 02:11:48 executing program 2: 02:11:48 executing program 4: 02:11:48 executing program 5: 02:11:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd6", 0x22, 0x0, 0x0, 0x0) 02:11:48 executing program 2: 02:11:48 executing program 4: 02:11:48 executing program 5: 02:11:48 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, 0x0) 02:11:48 executing program 1: 02:11:49 executing program 2: 02:11:49 executing program 5: 02:11:49 executing program 1: 02:11:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8", 0x33, 0x0, 0x0, 0x0) 02:11:49 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, 0x0) 02:11:49 executing program 4: 02:11:49 executing program 2: 02:11:49 executing program 1: 02:11:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) 02:11:49 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, 0x0) 02:11:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) 02:11:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8", 0x33, 0x0, 0x0, 0x0) 02:11:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000bc0), 0x0) connect$packet(r1, &(0x7f0000000c80)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000099c0)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 02:11:50 executing program 2: 02:11:50 executing program 3: 02:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:11:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8", 0x33, 0x0, 0x0, 0x0) 02:11:50 executing program 2: socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) connect$can_bcm(r3, &(0x7f0000000040), 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:11:51 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000140)) connect$can_bcm(r4, &(0x7f0000000040)={0x1d, r3}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:11:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0", 0x3b, 0x0, 0x0, 0x0) 02:11:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/8) 02:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000140)) connect$can_bcm(r4, &(0x7f0000000040)={0x1d, r3}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:11:51 executing program 4: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x6, 0x0, 0x0, @tick=0x11, {}, {0x77f0}, @time}], 0x30) write$P9_RREADDIR(r0, 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 02:11:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) sendfile(r1, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:11:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5cad0240316285717070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r1, 0x4, 0x0) getdents(r1, 0x0, 0x0) 02:11:52 executing program 5: semget(0x3, 0x0, 0x0) 02:11:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0", 0x3b, 0x0, 0x0, 0x0) 02:11:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 02:11:52 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 02:11:52 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 02:11:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0", 0x3b, 0x0, 0x0, 0x0) 02:11:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 02:11:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={"7261770200", 0x2, [{}, {}]}, 0x48) 02:11:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0x30) 02:11:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5cad0240316285717070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000200)=""/138) 02:11:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7", 0x3f, 0x0, 0x0, 0x0) 02:11:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(r1, &(0x7f00000003c0)={0xb39}, 0x8) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[]) 02:11:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5cad0240316285717070") r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x2000006) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:11:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000000000000e3ebdcdfbd042b8e68752729a1e20000000000000000000000") mmap$perf(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ustat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="7f") getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 02:11:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x42400) 02:11:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7", 0x3f, 0x0, 0x0, 0x0) 02:11:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 02:11:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 02:11:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7", 0x3f, 0x0, 0x0, 0x0) 02:11:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x42400) 02:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4040ae9e, 0x0) 02:11:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8602, 0x0) 02:11:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c79533", 0x41, 0x0, 0x0, 0x0) 02:11:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 02:11:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x100000000032) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x252) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, 0x0}], 0x1, 0x0) 02:11:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 02:11:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff01ff00010000000000000000000001"], 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) 02:11:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c79533", 0x41, 0x0, 0x0, 0x0) 02:11:55 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) [ 660.920583] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 02:11:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c79533", 0x41, 0x0, 0x0, 0x0) 02:11:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3f) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 02:11:56 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0xfffffffffffffffd}) 02:11:56 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="c02752d7"]) 02:11:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5cad0240316285717070") r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x2000006) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 02:11:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 02:11:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 02:11:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:11:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 02:11:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:57 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r3, 0x8, 0x8) clock_gettime(0x400009, &(0x7f0000000340)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$RTC_WIE_ON(r2, 0x700f) rt_tgsigqueueinfo(0x0, r5, 0x3a, &(0x7f0000000300)={0x9, 0x0, 0x20a, 0xfc}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 02:11:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 02:11:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x2f) 02:11:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x10000000002f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x252) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, 0x0}], 0x1, 0x0) 02:11:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2060000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r1, 0x0) 02:11:57 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r2, 0x8, 0x8) clock_gettime(0x400009, &(0x7f0000000340)) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) close(r0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) rt_tgsigqueueinfo(0x0, 0x0, 0x3a, &(0x7f0000000300)={0x9, 0x0, 0x20a}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c6dc", 0x2, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0xfffffffffffffea6, &(0x7f0000000040)=[{&(0x7f0000000200)=""/13, 0x3}, {0x0, 0x1000000}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x3, 0x0, 0xfffffffffffffe59}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000004bc0)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108c05cd2f66914391bddcd67c9ab8718ed381572898a7208a0200dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 02:11:58 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r1, 0x8, 0x8) clock_gettime(0x400009, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCOUTQ(r2, 0x5411, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) close(r0) accept$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) rt_tgsigqueueinfo(0x0, 0x0, 0x3a, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:58 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r3, 0x8, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$RTC_WIE_ON(r2, 0x700f) rt_tgsigqueueinfo(0x0, r4, 0x3a, &(0x7f0000000300)={0x9, 0x0, 0x20a, 0xfc}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:58 executing program 2: dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r3, 0x8, 0x8) clock_gettime(0x400009, &(0x7f0000000340)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$RTC_WIE_ON(r2, 0x700f) rt_tgsigqueueinfo(0x0, r4, 0x3a, &(0x7f0000000300)={0x9, 0x0, 0x20a, 0xfc}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:58 executing program 0: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet(0x2, 0x0, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fcntl$addseals(r3, 0x8, 0x8) clock_gettime(0x400009, &(0x7f0000000340)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$RTC_WIE_ON(r2, 0x700f) rt_tgsigqueueinfo(0x0, r5, 0x3a, &(0x7f0000000300)={0x9, 0x0, 0x20a, 0xfc}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 02:11:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000dc0)={0x0, 0xf0ffffff00000000, &(0x7f0000000d80)={&(0x7f0000000c40)={0x14}, 0x20000c54}}, 0x0) 02:11:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:11:59 executing program 4: openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@exit_looper={0x4008630a}], 0x39c, 0x0, 0x0}) 02:11:59 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) close(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x3a, &(0x7f0000000300)) 02:11:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:11:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'ip6tnl0\x00', 0x5}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='vmnet0-\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) [ 664.564266] binder: BC_ATTEMPT_ACQUIRE not supported [ 664.569648] binder: 14184:14185 ioctl c0306201 200000c0 returned -22 02:11:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0x0, 0x1fffe0}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:11:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x82) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:11:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x3f, 0x0, 0x0, 0x3ad) 02:12:00 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004080)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004180)=0xe8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:12:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) [ 665.351838] Unrecognized hibernate image header format! [ 665.357609] PM: Image mismatch: architecture specific data 02:12:00 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000340), 0x1c) timer_settime(0x0, 0x0, &(0x7f0000000680)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1002000000016) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 02:12:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:12:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 02:12:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) mknod$loop(0x0, 0x1001, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000240)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2}, &(0x7f00000001c0)=0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:12:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) 02:12:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x43e5, &(0x7f0000000000)) fchdir(r0) mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) open(&(0x7f0000000480)='./file1\x00', 0x200180, 0x4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getpeername$unix(r1, &(0x7f0000000400), &(0x7f0000000500)=0x6e) fstat(r0, &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)) getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="10000400000000002000020000000000"], 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dedd3200000000000000000000000000000000000000daa0e85300335330d468d1846c1178828d95eea7e219b4337e2105005398d4e92169a9d5f9dd990721acb764a56abfbe13ce2d15b405554b77a6d1d5d2ddac4f1e68c8b2fe461db4da4ce89b8e4048216d6d62f998c43cecd0d52918d7918728661f9f1ded36e4238d909272df58d713512b52261ce3694e76819b5a7e5e8e0fad00d5a678b1c6dc92b8dd35649211537b56d52b93605ae80df31f109aa63f289efa3a5c85bd1712dc"], 0x1) 02:12:01 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:12:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) chroot(0x0) 02:12:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) preadv(r0, &(0x7f00000017c0), 0x10000000000001ca, 0x400000000000) 02:12:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x400000) 02:12:02 executing program 2: socketpair(0x1b, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x2, 0xfffffffffffffff7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x3d49c19) 02:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:12:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00008b2000)='./file0\x00', 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) 02:12:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:12:04 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, 0x0) 02:12:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:12:04 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:12:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 02:12:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:12:04 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:12:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:12:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="3bfafeed8d04eb32aaa2407949f3b17d9a", 0x11}], 0x1}, 0x0) 02:12:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:05 executing program 2: 02:12:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x800) timerfd_settime(r2, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 02:12:06 executing program 1: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 02:12:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:12:06 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:07 executing program 0: 02:12:07 executing program 5: 02:12:07 executing program 1: 02:12:07 executing program 0: 02:12:07 executing program 2: 02:12:07 executing program 1: 02:12:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:12:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:09 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x8}}) 02:12:09 executing program 2: 02:12:09 executing program 1: 02:12:09 executing program 5: 02:12:09 executing program 2: 02:12:09 executing program 1: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:12:09 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 02:12:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 02:12:09 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:10 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:12:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) 02:12:11 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x7c89bb36, 0x0, 0x0, 'queue1\x00'}) 02:12:11 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000340)=@llc, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}], 0x10, 0x4000}, 0x8000) 02:12:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040)}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) close(r0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @rand_addr=0xffff}, 0x2, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x1000}], 0x1}, 0x40000) 02:12:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{0xb8, 0x0, 0x0, "9fbb6142028da8607d9f118fca9ba32e3e9845025fb2c9a5a9ca2d541fe47dabc3b3b58ea57aa0adc3ef106e6b2e85bd0cf22f91ae6df19f32811d108f02dd6054e7fc028dc67157604bcd9f73c33d33bb94918fbb717408e50440cfb33d96dad3b4b6bd5c1904c4705e60f47981b82f522b4a599bbd51ae060a61ecd777586e57e807fb09728f88469d160203940c76651d3204e503a312fe208fc3894984524e"}], 0xb8, 0x1}, 0x40000) 02:12:11 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000980), 0xffffff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) write$cgroup_subtree(r0, 0x0, 0x0) 02:12:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) recvmsg(r0, &(0x7f000000dbc0)={0x0, 0x0, 0x0}, 0x140) 02:12:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x88, 0xa, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)="d5", 0x1}], 0x1}, 0x0) 02:12:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4841) 02:12:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="afa1", 0x2) 02:12:12 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x18, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 02:12:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:12:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 02:12:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x23c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x2, 0x0) setpriority(0x2, 0x0, 0x0) 02:12:13 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) syz_open_procfs(0x0, 0x0) 02:12:13 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x2, 0x0) setpriority(0x2, 0x0, 0x0) 02:12:13 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) dup(r0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffc) ftruncate(0xffffffffffffffff, 0x2007fff) accept$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000005c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3c}, {0x1, 0xa1a, 0x1, 0x1, 0x5, 0x8}, {0x80000000, 0x8, 0x0, 0xe39}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast2, 0x3503, 0x0, 0x0, 0x5}}, 0xe8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='stat\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000680)=""/255, 0xff}], 0x2, &(0x7f0000000780)=""/167, 0xa7, 0xd423}, 0x327a}, {{&(0x7f00000008c0)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000940)=""/231, 0xe7}, {&(0x7f0000000b80)=""/103, 0x67}, {&(0x7f0000000c00)=""/190, 0xbe}], 0x3, &(0x7f0000000d40)=""/177, 0xb1, 0x400}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/69, 0x45}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000840)=""/32, 0x20}, {&(0x7f0000002300)=""/224, 0xe0}, {&(0x7f0000001040)=""/175, 0xaf}], 0x5, &(0x7f0000002480)=""/111, 0x6f, 0x5}, 0xffffffffffffffe1}], 0x3, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000280)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) open(&(0x7f0000000880)='./file0\x00', 0x181000, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) syz_open_procfs(0x0, 0x0) 02:12:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') sendfile(r0, r0, 0x0, 0x3ff) 02:12:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x80000000000005) 02:12:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000080)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 02:12:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x2, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000080), 0x0}, 0x18) 02:12:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x4, {0x3, 0x7, 0x0, 0x7}}) socket$kcm(0x29, 0x0, 0x0) 02:12:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 02:12:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) accept$packet(r0, 0x0, &(0x7f0000000380)) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000440)="2832f5328da0472d68b9008b489c0e2d202712a21ad58a271ae098e9d4a1ab438e6b4d376171dd3260940fa6da2be2a840", 0x0}, 0x18) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x38) 02:12:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/100, 0x64) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 02:12:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x4, {0x3, 0x7, 0x0, 0x7}}) socket$kcm(0x29, 0x0, 0x0) 02:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x6000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:12:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:16 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x4, {0x3, 0x7, 0x0, 0x7}}) socket$kcm(0x29, 0x0, 0x0) 02:12:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x10a0001fe) 02:12:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x28, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:12:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:16 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 02:12:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20005003, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 02:12:17 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 02:12:18 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 02:12:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1, 0x800000000000000}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) 02:12:18 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:19 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100065185680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:12:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 684.429884] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:12:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:19 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local, [0xdfd5575300000000, 0x2, 0x18000000, 0x0, 0xe803]}, 0x10) 02:12:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x8}) 02:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 02:12:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x0, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, 0x0, 0x0) 02:12:20 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:20 executing program 0: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)="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") 02:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, 0x0) 02:12:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:21 executing program 0: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb96440e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea51476dcbdef3dbeade4f02de8008090976baac367a787b69a0dd28577e73c8e6adcd7803db4b955a35364ac523f877140024afe4cc6ee273697074ddcfdb2501516844277da9185a18830b4b2e16dc1f308adfcfb5e7b0a4ecc5f3fbdaa154905926313b476b625aa322a323433d64c0e74d986514c1eb9238eb74587dffc4260479fdcf1b0ae657") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x800) 02:12:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, 0x0, 0x0) 02:12:21 executing program 5: 02:12:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203c0ef100000000000004c9e0000000200aa0802000000000000000000acf205000600200000000a00000000000000000500e50500050100001f000000000000250000000000000200010000000000000000020000627c050005b4000000a60480000000000000ff0f00000000000000100000008001174000000008000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73939ca5dbb8ab5b9da0b000000000000ffffac1414b2020001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 02:12:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 02:12:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000002000000400030006000d00002002002060e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f0300000016000000030100000000000000000000000000000000dd00030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 02:12:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005003, 0x0, 0x0) 02:12:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:12:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000900, 0x0}, 0x2c) 02:12:22 executing program 5: r0 = socket(0x800000000000010, 0x20100000003, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000001c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 02:12:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x100000000000004, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 02:12:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:12:23 executing program 1: 02:12:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:23 executing program 5: 02:12:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:12:24 executing program 3: 02:12:24 executing program 1: 02:12:24 executing program 0: 02:12:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:24 executing program 5: 02:12:24 executing program 3: 02:12:24 executing program 1: 02:12:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:12:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:24 executing program 1: 02:12:24 executing program 5: 02:12:24 executing program 3: 02:12:24 executing program 0: 02:12:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:12:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:25 executing program 1: 02:12:25 executing program 0: 02:12:25 executing program 5: 02:12:25 executing program 3: 02:12:25 executing program 1: 02:12:25 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:25 executing program 0: 02:12:25 executing program 5: 02:12:25 executing program 3: 02:12:26 executing program 1: 02:12:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:26 executing program 0: 02:12:26 executing program 1: 02:12:26 executing program 5: 02:12:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:26 executing program 3: 02:12:27 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:27 executing program 0: 02:12:27 executing program 1: 02:12:27 executing program 5: 02:12:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:27 executing program 3: 02:12:27 executing program 5: 02:12:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:27 executing program 1: 02:12:27 executing program 0: 02:12:27 executing program 3: 02:12:28 executing program 5: 02:12:29 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:29 executing program 0: 02:12:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:29 executing program 1: 02:12:29 executing program 3: 02:12:29 executing program 5: 02:12:29 executing program 1: 02:12:29 executing program 3: 02:12:29 executing program 5: 02:12:29 executing program 0: 02:12:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:29 executing program 3: 02:12:30 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:30 executing program 1: 02:12:30 executing program 5: 02:12:30 executing program 0: 02:12:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:12:30 executing program 3: 02:12:30 executing program 5: 02:12:30 executing program 0: 02:12:30 executing program 3: 02:12:30 executing program 1: 02:12:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:12:31 executing program 5: 02:12:31 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:31 executing program 1: 02:12:31 executing program 3: 02:12:31 executing program 0: 02:12:31 executing program 5: 02:12:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:12:32 executing program 1: 02:12:32 executing program 0: 02:12:32 executing program 3: 02:12:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:12:32 executing program 5: 02:12:32 executing program 1: 02:12:33 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:33 executing program 0: 02:12:33 executing program 3: 02:12:33 executing program 5: 02:12:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:33 executing program 1: 02:12:33 executing program 5: 02:12:33 executing program 0: 02:12:33 executing program 3: 02:12:33 executing program 1: 02:12:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:34 executing program 5: 02:12:34 executing program 3: 02:12:34 executing program 0: 02:12:34 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) 02:12:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:34 executing program 1: keyctl$set_timeout(0x18, 0x0, 0x0) 02:12:35 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x7}, 0xff7f) 02:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 02:12:35 executing program 1: keyctl$set_timeout(0x18, 0x0, 0x0) 02:12:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:35 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@exit_looper={0x4008630a}], 0x39c, 0x0, 0x0}) [ 700.587987] binder: BC_ATTEMPT_ACQUIRE not supported [ 700.593491] binder: 15170:15172 ioctl c0306201 200000c0 returned -22 02:12:35 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000014c0)='./file0\x00', 0x1, 0x20) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ptrace$setsig(0x4203, 0x0, 0x3ff, &(0x7f0000000180)={0x0, 0x0, 0x7be, 0x3f}) timer_create(0x2, &(0x7f0000000200)={0x0, 0x2a, 0x3, @thr={&(0x7f0000000480)="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", 0x0}}, &(0x7f0000000400)) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001500)={0x0, @speck128}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000001480)=0x7) [ 700.636614] binder: BC_ATTEMPT_ACQUIRE not supported [ 700.641977] binder: 15173:15173 ioctl c0306201 200000c0 returned -22 02:12:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:35 executing program 1: keyctl$set_timeout(0x18, 0x0, 0x0) 02:12:36 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000000, 0x4000000000012, r0, 0x0) 02:12:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 02:12:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:36 executing program 1: keyctl$set_timeout(0x18, 0x0, 0x0) 02:12:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x3) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 02:12:37 executing program 1: clone(0x8900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) pipe2(&(0x7f0000000100), 0x4800) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 02:12:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 02:12:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:37 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) [ 702.148394] ptrace attach of "/root/syz-executor1"[15211] was attempted by "/root/syz-executor1"[15213] 02:12:37 executing program 1: clone(0x8900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) 02:12:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) [ 702.598886] ptrace attach of "/root/syz-executor1"[15238] was attempted by "/root/syz-executor1"[15235] 02:12:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x4e21, 0x0, @remote, 0xff}, 0x0, [0x0, 0x1, 0xffffffff, 0x7ff, 0x0, 0x0, 0x0, 0x1f]}, 0x5c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) getdents64(r4, 0x0, 0x0) 02:12:38 executing program 0: 02:12:38 executing program 2: 02:12:38 executing program 3: 02:12:38 executing program 2: 02:12:38 executing program 3: 02:12:38 executing program 0: 02:12:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:39 executing program 2: 02:12:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:40 executing program 0: 02:12:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:41 executing program 1: 02:12:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:41 executing program 2: 02:12:41 executing program 0: 02:12:41 executing program 3: 02:12:41 executing program 2: 02:12:42 executing program 0: 02:12:42 executing program 3: 02:12:42 executing program 1: 02:12:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:42 executing program 2: 02:12:42 executing program 3: 02:12:42 executing program 2: 02:12:42 executing program 0: 02:12:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:42 executing program 1: 02:12:43 executing program 1: 02:12:43 executing program 0: 02:12:43 executing program 2: 02:12:43 executing program 3: 02:12:43 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:43 executing program 1: 02:12:43 executing program 0: 02:12:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:44 executing program 2: 02:12:44 executing program 3: 02:12:44 executing program 1: 02:12:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) 02:12:44 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) [ 709.561366] binder: 15332:15337 tried to acquire reference to desc 0, got 1 instead [ 709.618140] binder: undelivered death notification, 0000000000000000 [ 709.624980] binder: undelivered death notification, 0000000000000000 02:12:44 executing program 1: 02:12:44 executing program 3: 02:12:44 executing program 2: 02:12:44 executing program 0: 02:12:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:45 executing program 1: 02:12:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:46 executing program 2: 02:12:46 executing program 0: 02:12:46 executing program 3: 02:12:46 executing program 1: 02:12:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:46 executing program 1: 02:12:46 executing program 3: 02:12:46 executing program 2: 02:12:46 executing program 0: 02:12:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:46 executing program 2: 02:12:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:47 executing program 1: 02:12:47 executing program 3: 02:12:47 executing program 0: 02:12:47 executing program 2: 02:12:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:47 executing program 1: 02:12:47 executing program 2: 02:12:47 executing program 0: 02:12:48 executing program 3: 02:12:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:48 executing program 1: 02:12:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:49 executing program 0: 02:12:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 02:12:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) 02:12:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 02:12:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="0b446ab9d73c046b10ae577cbcdfece5424e301280bfdcf8d13c929e840362ee29ee0115c652fc31e1c72fd2fad1c5ba90c6e3e35352a9c9776e724d3c0a551ca028032b4d8354d1c524fcd82e4c684b8aae3f39c2ba85217a5e1bb03a47c81ae3e2eb4bd8008351660d4e7eb1f0c176bb205d6f8874e85e2f2df55b193204af9d4aaa247c9c3f218bcc274bfbff82e0786c351c8f68989e59297389ace81a3ecf70900dfbe0dff2af32d2025bfd9b", 0xaf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c48", 0x5a) 02:12:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) geteuid() sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x0) vmsplice(r0, &(0x7f0000000740), 0x0, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000600)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 02:12:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1, 0x0) 02:12:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="0b446ab9d73c046b10ae577cbcdfece5424e301280bfdcf8d13c929e840362ee29ee0115c652fc31e1c72fd2fad1c5ba90c6e3e35352a9c9776e724d3c0a551ca028032b4d8354d1c524fcd82e4c684b8aae3f39c2ba85217a5e1bb03a47c81ae3e2eb4bd8008351660d4e7eb1f0c176bb205d6f8874e85e2f2df55b193204af9d4aaa247c9c3f218bcc274bfbff82e0786c351c8f68989e59297389ace81a3ecf70900dfbe0dff2af32d2025bfd9b", 0xaf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c48", 0x5a) 02:12:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") sync() 02:12:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x800000000002, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) 02:12:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) [ 716.707731] tmpfs: Bad mount option &e$XK%×äśăÁ™Ž/}iRŐ @ZáŘč 懓Ňa6ZÓAO%ÚŰű$ąQw.HOo-Ę_Ę˙ţ…ë$»ĄZ@]­t;ó•‰(|ž¸C‰6ۉ ŕ})Dî’ň‚ăC?ĚÎ×R‡~Ą˙PďqH€đměć34I”h!(.Ľ­x´ăťź}'Ěős‚ ¨˛Äő$O,3ěZŽW5Ďţ>Ů [ 716.857016] tmpfs: Bad mount option &e$XK%×äśăÁ™Ž/}iRŐ @ZáŘč 懓Ňa6ZÓAO%ÚŰű$ąQw.HOo-Ę_Ę˙ţ…ë$»ĄZ@]­t;ó•‰(|ž¸C‰6ۉ ŕ})Dî’ň‚ăC?ĚÎ×R‡~Ą˙PďqH€đměć34I”h!(.Ľ­x´ăťź}'Ěős‚ ¨˛Äő$O,3ěZŽW5Ďţ>Ů 02:12:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:54 executing program 1: syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) socket$unix(0x1, 0x0, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:12:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:12:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) 02:12:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:57 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) tkill(r0, 0x9) 02:12:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) 02:12:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0xffffffffffffff05) 02:12:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:12:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02067f00020000001e00003523"], 0xd}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000b0000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b000500000001000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:12:58 executing program 1: 02:12:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="ba020000", 0x4}], 0x1}, 0x0) 02:12:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 02:12:59 executing program 2: 02:12:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:12:59 executing program 1: 02:12:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) 02:12:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:12:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x0) 02:12:59 executing program 2: 02:13:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:13:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 02:13:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 02:13:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x0) 02:13:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) 02:13:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:13:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=';', 0x1}], 0x1}, 0x0) 02:13:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, 0x0, 0x0) 02:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) 02:13:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e26}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 02:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) 02:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:13:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) 02:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) symlink(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:13:02 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) 02:13:03 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000002000)="64039dcb4ef7250400c936dc3b0ad4e0cb735016ea7239ab3bfeff3f44bfeb57b423595aa26741300ba0f9f0f3f231f72323620f8e568d845bb6052cd428e3584ca69a77993d583e6c3ca01958bd9cca92842626b339d5169745e6c59a7a7af499e5bf08874b6e9976eb4c43ec99eeceb627bdd25c9ca6e65300332eff2d88ddf2fcbaadc4682ba1dc54f351f59c8c3d145ea44662420964e076b3eef6de55ef2060d8fc95784b733894f26b38aa4860cad00d9373de6d491f06bb04878dc3addeb298059c16b51ef3aec50598557b8e6bcdd9e510c8610c8f224928b08cb98815a6c6d2979f756c5b0b447840422a80bdbd64c6e8613775c959110b197bbcf612b1d94b7e3db2f2f057c35306a4b545ff039be6b3001186d9d60df42950f11fa6c3bd6ee5c9ae119e527f39ec36581ff636e595de0ef7f1d203e2412a8ff1ca110c119cc106461d1c42fa64c8fe258fd0850f566d24348f055f8683a2be2f0c59a172d18b3c6c801626b1564e26128d37f55434c16caff19ddbc8f23751c51cc455df54d2411f4bd96012407654e7d0618f8c91889b035f75069e59ddc30d96297e18510537ba2a2a8b696d6d630b9b5ff828fbc631559a6d3ec6e4b14b8bc0445ccee9f98c2ead87debbb7386f06b86f8d8ab8f29208a4fc654a4828cba0769e5013b081707de59ff284b7fbb62412d79e9a39a6f6e1bd48205706c23ce6f68a98dd7225069f2a21cf5e516459aaf537a36671197e284ba94a1fc5c5ebc375b47a8445a4b8b5a0a3b16fad236b767162952b9ef05c68fba81a6fc9485275a18fb84ca97a3e2b8cda0156cc0a8e3a486b2458baca571e65a3482295aab2b18a936d515e4d922835593c3bc28d779ffb7faab75d43c5e8a77f1566f616397dc7b19050f69b039dba9296cbbce46849e93f26656dab60c67b02de8ce7685aad3477fc0625cee0d96f9c1620f6167a8da01a4fa5cc8adb4e5170115004e8e758a4801f00b06735cbcb86ba81b27ea01a41e7022f2a85a07282aeba0cbae5c04cf9b4293b4e211e33e4f9efb740e5b509b4d5429776f38bd55d5c52e07b9651a54473af9a2fb2f26a19523b8c8fb00a9cb0c6972c5151924fbf31ddd4e5df270688a7d0a80388ce9d1bfa6f4fb81a417a2f428e5f950d05c444c3ecd9203addf48c182968c33e65c9c406ed92b00c73d3325ef47e350bb2b4f4e6ec0d7048c6854df9446fd6f77d4a0ebd679b283960f8b18d2f54055e5f18020b673165127f9746be3d199c26f1d686faff4e532c6e5874fd97252e0593f56fbe74d8f64bd5335bf551c32674f17ee2befc4354e58eea7db98652734a0370dfcf2299c3b54686e7418d203009f65b647821679e2afb758f9ad553c21d172769a74fadb90343bdde97c656026ca5eb4ce2c0fa830ecd91ae8841bac3e9247da9eb97499403f24b3233ed939caeadb5ffe9c5c04ddea1ec053d9ccc6161078dd858181f3edb3bcae10d948025dd803fd79dec950c55e6e0751632889b959073998145b77884bab71880563fe1058beb643748a4d5d65eefcb2bb3630eb91f2211e45ef355ecf2695eca3c67a43caadcd5c4453e72c9f2bcbcf160b6885520c9f359dc2c6114fdd6ad2b1274f8bd14ffbcb37b1454d189f1f9dbeadc09f98eed7fa069c997a5a10fe82c49409f6d3020cf701441e384861e9e7f4d0b8e7e9357222ae091ee0797187deb0ae4a0057338c91b0ae5273a55410691f9ea63f5f19eda7adf177dd8a8c2271feaccefc5bad1b9ff720b91224d2cfc04fc3401633220ed2a6ea863debb0108ab8e6788a4c3941ac00b8e5f0f90936582d8ba1d77fcff25103acaa83536456d243d4c33962dd31392daca9ddff57db2e43dbf06c65002ee91aaa77acda2df949e5180aab9c9756c8938859d2d8d6e8d5a17cd326cdae947b617c33a267ca2627bc6e315002438754c70eea45f88a32ff5f68db8368b690eb2982a1d9ad07b638c9a633e56f23cc463a99546a28f2d193b8ba782fe8258c2a88d9b4e32c516092344ad1a6ec252f46c3319d50b79d46eddab7f4c51212406bc7e8589a90ad318e3ef24030cc8a2148ac509cb4f0048a6ac3f0f42ff1e7544304d70f7a6d19b0043aa951155cc7898d9c93244ec311dbfbe4519d182ba29902ed868576755a8224dc823a9f3e115dee96ec38ef1c839bb8ffd01b18b14a3633d59ce43a59577d4f2a309c314d261784778d9f5a3abc5e0437800694bbe967a624094cee19cd314783a3f2cacb19ce4ae8c2eb5475e5168d559156ace37736004d2cd889079c0a17aeeb47ce021dad20d7765a1db1381e0ff4827441d8dfc918d6cafc9df2a6ab1c4761c6b38766307fa47a580037a4691951535f9cec98cbd091a2219015aa7ad6f7a6cac0de9e6900a4d6371ad219141bd8652673991d437535f8806c874d79fab444fbbf62ef7e94bfaf04f7b65c6c57999777a24d6bcfbf1b6261ec925ad74b82138cd56ffda29bf45a2418197cb77ea1fb38f9f434b1902a260d8e5fc1a4a09ffe48602a28a9aa56fbbeddd86f327705956a13c4a033fbf7b5dca25094524c5749d0725c4ddbf6e22810899e79c08cddd07feb4b3addb575ff6b19d66d2e4ca0f67c5241d7896ed6dd2b61c0e98d810ad3ca25fcd9fc75357ef0c714967fcf63ce1b92e6352336b9232dc1923de427a340b2c78e047ea0cd7209bd72181a61d4c7bbe71f1a18f6c580a8ebf5cdc4eee837de2bb3a64f4b2a1c27222e20ee5e316bfefc3443616f68fb850a670e702c53dadd987f6319da7ce878aee50840d07a09c538b720621a84103e88e6ba4cd9639fd8647603daa8176178a20f7c9535fddd7ce6d609a1fa586fdc9adf73ee9ff5fa3364fafc283b75b93d40797a1efbb973a2251f237b74d1c776b51ba6bf7f6884b36a827a946182af965f7b19fd716955d626ade5e8d05c947acca6db0f264d5b79c269b080e0cde1a27da34e7dfb363ee5dca2d4c86a48aa3e2e3ba25912ae4e1ea804dada66e56c5390bc431e6a03357308474ac893516e5e0d5aa04f7f9f8ee6dced1c6908d3ad5d87290f8d1e683f820ffd9598f62e5ccc4469d01c41e1db5c77c086c03cf0027ec2a927055892eaf2994571f1380e1570ad1744ae43ef9818e2737a43ae9c31748c9671262f079b98efa61c93e140c6f639d6f3084552ee5b9e18703948d570ae312f91d6843b2a435fcaa6837f226f71a0466895f6994d7a698f91da33ac79fff2355a5ae646c0cb120363fccd01bcd40f699d85e750eff73b4252a8a17d6223fe02959163c45444265a010f540087975cbbe7618708e0f813827da4f442be711d178e268139ca30e9b00c4c853ae209bbfa6acd1ff67f38ea016464f28056289defd052f910f6be38c0be852162a43a3c0ffeca140f7d5947a88b46b0592e00aea1acfca6b97001331ac9135b20e426ebf0f99c6afed82add4acb5b1ee59976a2a1982ccd386e3d9e4f59e5971a1b643fac36b8102c6d10ef6331e726a6fedc953387041201fb3aff17a6a0fcc1ba0306ca8aa8c97fca6326e424cd51634a747841f164dd0d1ed57ab831670ed98e5c940ee480bebc0956070609e1bd9b4991afd134b6d7628849aeacf101433f317466f0b586aeb114593a851d3e79b57a5bb907ba7dffe12628ae5ba47d2cc1bbeb1ab84f6ef5039cc8ba3a24a926b58939a6c9511d5f5485d7ce1d3467fd642f595080f62e2c8b7d3f3be5d837c23e7822732609567693a894480d8ce946b9f71b4434af5fbb8dc45130a3552007c0f8f3b545fd603369d5a3f72d815b9344c3fab789a0d33a0223426ae3aba9d14cd361da3a7ee4d2a9d4a4dda20325a3b923b7a2550abacb0b4706427919b0caf36dbc1072baa0cb55af65583a2bd54894f50c27457306a3a0e8d8181b80af84aa2f313c1647a90108f1da50cc8d2afbbe2f8eee486e3346b85996a5f1786e6701484105cb143d23a9bea2ab790731ffc31be6a8e48f78966f7b7acd18f09f9d74a3be0ad816d48e4a59f40f47190e8f40abb432ac0fffc0ee3cb4412e94fd42ad6fed0abc8ed3aa2f56fc8350cda3cb863739700f5f47a6acceff676ff778146754219ebadbec64ed468f329fe2a5497f12879c10abf0a7668ad3d6aaa63e56a8ede52de9d613141fc1fabb31a2a9209f6845af9cb784791461e93664d285ae51c5e10245a0320d04331d02673020e4c") syz_open_procfs$namespace(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pkey_alloc(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000140), 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) mmap$binder(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000000, 0x4010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000001340)) sched_setscheduler(0x0, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000001c0), 0x8) futex(0x0, 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000000180), 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000001180)={0x8, 0x0, 0x1000, 0x1, 0x1d, 0x2, 0xa9c, 0xff, 0x101, 0x3}) 02:13:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000180)=""/125, 0xfffffffffffffeb2) 02:13:03 executing program 1: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x200, 0x7, 0x0, 0x0}, 0x2c) 02:13:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:03 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6d8"], 0x1c}}, 0x0) 02:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 02:13:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, r1) 02:13:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 02:13:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 02:13:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:13:03 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 02:13:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 02:13:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:04 executing program 5: r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 02:13:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x0, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:13:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 02:13:05 executing program 5: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) clone(0x400003102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000140)='j', 0x1) r1 = gettid() r2 = openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$cont(0x1f, r1, 0x1f, 0x7fffffff) write$P9_RREAD(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="f4000000750100e9000000660413a8d3d7fa90b6207226788f274a999011ddcb09aac9565dd6d91819e324018920bf0675898f95088012676e96d7aa9c572ff6b3b7f83b02a14cb9e4533f028fee33f032545de35ddf3d0e6eb343ef1ef3578ecf20ec192200448f90a8d6f92632e02d19e1be173022b09854d59b47ffd7a7b3a45558af8398665b84d18bae60e01b9b8ea88b4e9c459c77d2a38aabd6ea4cecf9b959f918cd76e0cd7a1055ef9054b725daa1465a06d520815439e74c6cadb0297bf47e31add0365b3d990df575e9e6d91151d003e2fe75d84e89043a2b000000000000000000000000"], 0xea) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 02:13:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:13:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x0, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 02:13:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) 02:13:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x10000000006, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="8c5348d71821079102fad8802b5fb68b5e882e5205ac03568ed58bfd4c2a1ca8fe4f05bbc1f0d72a9af11b8e9e78e7b07e80a1aae455d7c32c9afaa4aacf70d17a6ab618d5b31b759cc27fafdbb92c0c6adeebd8c964a0c4e33730fcd777288261b8e69fa99b8585eeed544b2a61cb06bcfb94a0462fcc47c7192ff0646ce9fbba9d2fbe3268469e2f3b9688ad7ac3fdb5ae2d8c369ce9eee2703863210fd177b44ffcdd37f1d1f1f3b0223e68fe13e85a6111e057a0205180116102a99b93b60a8b18a30ea9754776e5ff5ce4e3f466a72666f27e51783b3f050b647b0e13a6ec204a55a69a6c004c01398eb9ba99059c19adf9d290a9c007dbbc9c7af44a69e48a8766696e46ac5b120d9b29ca279187e2cf0b634c8d7b89c7b2cc1ea4fb109e9e92186b98601ddb4fd247ca8fc58db6ecdcb8322b0b9e15d8512d12c8d0d6ac315aac8d886b7b88797eaa64bcfc545980d5076e38479d741e9084bb56d43d52a1753b85f08457da6f330b145fb882f1bd0a8c93db079d60c2f5c38c9eb239260b43d07d11d18965cf34219f723462a27a1d4205093b4e1564b55f8f7a5f1713049a44bdfab85105905417f5967e4ef76c519cec0c12d632234fb136a3c1db0dae01305dd97fc30870dd8e4f420e69f747674b9936fe9702be3bd6e4ce0073b88bfedc75406b27c0d0e9f26894a0056c8fca0103094ab805f9fd0c497c7dde1b14a58f581cb67ec063dc71434d6f15715b509b383d56c173a2a85e17f0c4db37ad2e9ee10b24c630adbd364f15c5830fcaf126513035c445b7a528db5953dcec8748b1930f431756ea12c53438191918efbae27aad98b3f8477ee825c24b88a7a158ed2975c949974d9fbce471e132c581f47ae78946122c666d7f353008b7d2f678cb7c6a05a28f7b50933c744e30b9c8b6272555d4fe245f73def10f43aecd5893f2f5207ed71094139118bc87c9f6ffdd63a95ebe9c89358d2b8f1e18e007dd0cfb37729101c3876f7a1202aa7ed6a14f4760292147dd376141fa383ec90726059ab4dfd52dd29946e951a8ccb522e61834785f2f4e97f9330a02390c5555686c01f3d4fb3d692738660a5d64d7402df5fc2f786e378f2165850dd70479a189fe5e44ad84cda673ff8d410b576c029da0acef5a4663cb3b11394463bbb1a4591f97c1be3182c57e455ee2755eeff59a811a413dcf4af212868dba7ea1fea39f552451c15af3c505e2a7b24c53d26b76adbc39b6f052104919bd60e08280d0579a601247a62261ffad380ffbbebea3aeaeabf788091b7ae0a9635c0c4afb61137443b091d05c77a30ad89aed639d2fa260012b3cbdf3f6a119cfe8ecf9d96b6b3a63532db6980cbc41a18a48a0099d116a9fd63f0ff2c3b84afb18c43bd18a1971cc5932b38616115901b42e9be04324680aa3f02eeb9288f9d563b0c0e0babc2bd52e30b134deeb1029a1818803c1a605590d05ab2d60b9d96e0acc387286425d52d5af3c76a86db0b5c71b41fbc009d598944345878be249e45c417f10f7007a16ed5b820733b42e7acee56927406e5b23a10b76367bc38b8fda60537a049b29d937f8bc8faece84cada29941359f33b8e61a882cd966e63f99877288b8099148fc85e7d21ffce8069d22564924ac27eec90480cecd90728899162d8aa46eb6042bb3a9f5f058da6dd9b752562ea1cf6eff14944c8a3f68b2f9ae6760b3f88908977f4865540965dfe41c91fbe5a5fe522ec9a40e2fe793c77d293ff730016dde60adce19e6e144b866f67f5f599404197212d30d7e68af04a10f8dd6939d7175e2b22c73f80a61a1191ea79b6df9820d433eccc3a6a6b16a047b9618fe0cda23ccb9f076eb5d033ec71b44a0e13d58abe7cf7f619ad0aafaaee05e44821c6a38a786a701721d2cc9a8c29f7a1f70f35f2761da9190067bf31b4da3abe90ad704ef89c49e05eb32a96ec3f3894a7fa975852a52f4bb1145391a2dea2369c58517f3be675294095fca405f0e32b29214604ea0ec2485d1108c5cc8ed708eb6a5a3faac2cad26b1e650bfeef52ce44c706a17f8a8591718c1a615c3c73c8023f4048b04b3c0ace869e3e7ceeb9e181ed44ca406847969e5953bedec349f016f5bff86993bca2e2acb14b729052a222afc2d46f13f75c7f1777a793ba6257090e83f228f28aa87af0628b3774950c0c99d9429be815bee0997502fe8bc4e5221afb7301e985d8f7ab0da1e8e8c3ffa14a6d787cda92cb26ffcb4bb1ac85d42885a2e3f02f7d0c2a060b63d98ae6286d8ad1467aa65503a01aa7304a4d09b15e22e4642227518805119061b23cddfc6595067e54a3caaa993722346225b1bed7054d6d078f1cd7b962c91bade3da633f72f0e6c2806d010c8a7958e68500da2ca338335f6c16f6fd8c8bd6aa35b51877478dfb4b21f84695f6ad406b526a57696da13e9a3b1a335ff656f58af050ccbc3dcda2f03319d378318037b5a5793a7b967c0c29be8947651fc326e4425694b294e15041757f95a90a3642ae4b3a988e82f17d0e0e73fde926f5131db91c4c73fffe753b6cbb2e9e061ffd71ad80d5959c235037213d56553e98b6cc1d491f45083de80e41cc84523322df35e85bc4167e3178555d7900df72863bb2a6a11f156a1cc411200663961a511c5bb6f31f0084e8fc6842e6d6a9ba2b391bc404e9497ef61851ef61bbf31cb1d71a13ccbec907d1d11e5b117f7acc2393e9ad33c59361c4c964fea8cae1690cb721912cfb29e2fc685033988fd3d8250681dd27f7e96195ae500986165dbdbd3fb1e4f445c5e7968698940157fabf8c9a7fa3e71251", 0x7d1}], 0x1}, 0x0) 02:13:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:13:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x0, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2c29244b}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 02:13:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=';', 0x1}], 0x1}, 0x0) 02:13:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 02:13:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 02:13:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 02:13:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20000000150001040000000000800000020000000c00000008000600", @ANYRES32], 0x2}}, 0x0) 02:13:07 executing program 2: 02:13:07 executing program 1: 02:13:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 02:13:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:08 executing program 5: 02:13:08 executing program 2: 02:13:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:08 executing program 1: 02:13:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) 02:13:08 executing program 1: 02:13:08 executing program 5: 02:13:08 executing program 2: 02:13:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 02:13:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) 02:13:08 executing program 1: 02:13:09 executing program 5: 02:13:09 executing program 2: 02:13:09 executing program 1: 02:13:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) 02:13:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 02:13:09 executing program 1: 02:13:09 executing program 5: 02:13:09 executing program 2: 02:13:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000004010300000000000000"], 0xe}}, 0x0) 02:13:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 02:13:10 executing program 5: 02:13:10 executing program 1: 02:13:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:11 executing program 2: 02:13:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 02:13:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(0x0, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000100)=""/1, 0xfffffe4f) 02:13:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000500)=""/246) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x231) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 02:13:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000004010300000000000000"], 0xe}}, 0x0) 02:13:11 executing program 2: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0xfffffc89}]) 02:13:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000004010300000000000000"], 0xe}}, 0x0) 02:13:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 02:13:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:13:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 02:13:11 executing program 2: socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) 02:13:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008"], 0x15}}, 0x0) 02:13:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 02:13:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [], [0x0, 0x6]}, 0x45c) 02:13:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x800020000000, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 02:13:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000380)=[@decrefs], 0x0, 0x0, 0x0}) [ 737.973078] input: syz1 as /devices/virtual/input/input11 02:13:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000000)=0x80000010, 0x12) 02:13:13 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='"') bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:13:13 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) 02:13:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e000800150000"], 0x19}}, 0x0) 02:13:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:13 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@remote, @link_local, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @remote, @empty, @mcast2}}}}, &(0x7f0000000180)={0x0, 0x4, [0x0, 0x6b8]}) 02:13:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:14 executing program 3: r0 = socket(0x800000000000010, 0x20100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 02:13:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e000800150000"], 0x19}}, 0x0) 02:13:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:13:14 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) 02:13:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) [ 740.044784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:13:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e000800150000"], 0x19}}, 0x0) 02:13:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 02:13:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000580)="97"}) 02:13:15 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) 02:13:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6"], 0x1b}}, 0x0) 02:13:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 740.779365] binder: 15958:15963 got reply transaction with no transaction stack [ 740.787288] binder: 15958:15963 transaction failed 29201/-71, size 0-0 line 2741 02:13:15 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:13:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6"], 0x1b}}, 0x0) 02:13:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0x40000073]}) [ 741.226912] vhci_hcd: default hub control req: f907 v0000 i0000 l0 02:13:16 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) [ 741.286021] vhci_hcd: default hub control req: f907 v0000 i0000 l0 02:13:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x9004}], 0x1}, 0x0) 02:13:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040103000000000000000010fc001e0008001500007be6"], 0x1b}}, 0x0) 02:13:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 02:13:17 executing program 0: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 02:13:17 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) 02:13:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:17 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:13:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r4}) 02:13:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 02:13:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0xc002}], 0x1}, 0x0) 02:13:18 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 02:13:18 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') 02:13:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, &(0x7f0000000300)=""/125, 0x7d, 0x80000000}, 0x40) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f00000003c0)=""/201, &(0x7f00000004c0)=0xc9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:13:19 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) 02:13:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:19 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:13:20 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 745.119140] input: syz1 as /devices/virtual/input/input13 [ 745.202077] input: syz1 as /devices/virtual/input/input14 02:13:21 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:13:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) dup3(r0, r1, 0x0) 02:13:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 02:13:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:21 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40200, 0x0) fchmod(r0, 0x0) 02:13:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:13:21 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:13:22 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 02:13:22 executing program 1: io_setup(0x68d0, &(0x7f00000001c0)=0x0) io_destroy(r0) 02:13:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:22 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000080)) 02:13:23 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:23 executing program 1: io_setup(0x68d0, &(0x7f00000001c0)=0x0) io_destroy(r0) 02:13:23 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$UHID_INPUT(r0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x10251) 02:13:23 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000340)=@llc, 0x80, 0x0}, 0x0) 02:13:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000040)=r0, 0x52d) 02:13:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:24 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000340)) 02:13:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:24 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="290000000400000000002f4600000200000000e2ffffffffffffff00000002567eb252d50808f653896d670450cd000000adfdfbf40000200000bbfaf7f4f3dd6133475ceaa24bcfdc97b127578b091df37ea5b5b663fe95e451d7d87481d5e718e52713b0afdc7f9082d936bb4eff68"], 0x70) 02:13:24 executing program 1: io_setup(0x68d0, &(0x7f00000001c0)=0x0) io_destroy(r0) 02:13:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:13:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) 02:13:25 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:25 executing program 1: io_setup(0x68d0, &(0x7f00000001c0)=0x0) io_destroy(r0) 02:13:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 02:13:26 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000580)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}], 0x10, 0x10}, 0x40050) 02:13:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) 02:13:26 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 751.223135] bridge_slave_0: mtu greater than device maximum 02:13:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000040)=r0, 0x52d) 02:13:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 02:13:27 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000580)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}], 0x10, 0x10}, 0x40050) 02:13:27 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0x1f, "ac5edfe1e3b02051d8273f1f097becaff85ab6c78d9942bafe50f9cb699a05"}, 0x29, 0x0) 02:13:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) listen(r0, 0x2a4bf92b) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) listen(r1, 0x6) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:13:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) listen(r0, 0x2a4bf92b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001f00), 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:13:27 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:27 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4, &(0x7f0000000040), 0x52d) 02:13:28 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:28 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000040), 0x52d) 02:13:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2c, &(0x7f0000000040), 0x52d) 02:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x3, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 02:13:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x17c) 02:13:28 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) keyctl$session_to_parent(0x12) listen(r0, 0x2a4bf92b) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) listen(r1, 0x6) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0bd485363571860393cd0cc499f0f2d01df5ff2ba94ebf3601f920b49064a237d12cf7b9dcae22bb1d0bfec20df100c3f3068f3e2a0c3f40febf28f5eef5da03c9ced76651d76cd03224af1fcf98a31fdceb8ffde75d38e1484c7768fef18c953155ddd4f864e77921"], 0x69) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:13:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 02:13:29 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x300000000000000, 0x0, 0xf0000000000000, 0x1, 0x0, r0, 0x0}]) 02:13:29 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730005, 0xffffffff7ff0bdbe}) 02:13:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000180), 0x800) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x400000) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000451000/0x4000)=nil, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x6}, @mss, @sack_perm, @mss={0x2, 0x7fff}], 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000003c0), 0x4) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x3f, 0x2}}, 0x30) [ 754.682265] vhci_hcd: invalid port number 255 [ 754.687108] vhci_hcd: default hub control req: 0000 vff00 i00ff l65535 [ 754.749716] vhci_hcd: invalid port number 255 [ 754.754567] vhci_hcd: default hub control req: 0000 vff00 i00ff l65535 02:13:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:30 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 02:13:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', 0x0, 0x0) 02:13:30 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2a4bf92b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) listen(r1, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001e40)={0x0, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}}}, 0x0, 0x6, 0x3, 0x7fffffff, 0x8}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001f00)=@assoc_id=r2, 0x4) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r3, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:13:31 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:31 executing program 0: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) listen(r0, 0x2a4bf92b) add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001f00), 0x4) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r3, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:13:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x70f000) 02:13:33 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:13:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 02:13:33 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, 0x0, 0x0) 02:13:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:34 executing program 0: r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) 02:13:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r1, r2, 0x0) 02:13:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') sendfile(r0, r0, 0x0, 0x3ff) 02:13:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:34 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x15}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:13:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000240)='./file1\x00', 0x100) ftruncate(r6, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) syslog(0x9, 0x0, 0x0) 02:13:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) [ 760.393048] IPVS: ftp: loaded support on port[0] = 21 02:13:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 02:13:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) [ 760.811809] device lo entered promiscuous mode 02:13:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) [ 760.874368] Y­4ť`Ň: renamed from lo [ 761.158227] IPVS: ftp: loaded support on port[0] = 21 02:13:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0x5452, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 02:13:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 761.755467] device lo entered promiscuous mode 02:13:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) [ 761.791331] Y­4ť`Ň: renamed from lo 02:13:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000240)='./file1\x00', 0x100) ftruncate(r6, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) syslog(0x9, 0x0, 0x0) 02:13:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) [ 762.505372] IPVS: ftp: loaded support on port[0] = 21 02:13:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:38 executing program 2: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) 02:13:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000240)='./file1\x00', 0x100) ftruncate(r6, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) syslog(0x9, 0x0, 0x0) [ 763.364490] IPVS: ftp: loaded support on port[0] = 21 02:13:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ef4081a7e91563173e9be9e9b27cd65b3a18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f1634ff750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698f2342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000240)='./file1\x00', 0x100) ftruncate(r6, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) syslog(0x9, 0x0, 0x0) 02:13:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) [ 763.812898] IPVS: ftp: loaded support on port[0] = 21 02:13:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) [ 764.234759] device lo entered promiscuous mode 02:13:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, 0x0}, 0x0) 02:13:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 02:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) [ 765.811024] Y­4ť`Ň: renamed from lo 02:13:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) 02:13:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x22, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=0xf3) 02:13:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000240)='./file1\x00', 0x100) ftruncate(r6, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) syslog(0x9, 0x0, 0x0) 02:13:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) [ 766.588966] IPVS: ftp: loaded support on port[0] = 21 02:13:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x23c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x2, 0x0) setpriority(0x2, 0x0, 0x0) 02:13:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) 02:13:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:43 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sendfile(r0, r0, 0x0, 0x3ff) 02:13:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000"], 0x8}}, 0x0) 02:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x10000000f, &(0x7f0000000000)=0x1000005, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:13:43 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x2, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000080), 0x0}, 0x18) 02:13:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020700000200000000000024"], 0xc}}, 0x0) 02:13:43 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x9}, 0xf5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:13:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 02:13:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb1"], 0xe}}, 0x0) 02:13:45 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x9}, 0xf5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:13:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:45 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb101"], 0xf}}, 0x0) 02:13:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x9}, 0xf5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:13:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:46 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x9}, 0xf5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) 02:13:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) close(r0) 02:13:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:46 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:47 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000900, 0x0, 0x40000000}, 0x2c) 02:13:47 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:47 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 02:13:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:47 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:13:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"0000000000000000000000000200", 0x1003}) 02:13:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2", 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:49 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) dup2(r0, r2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sync() 02:13:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:49 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f228", 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:50 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)="2e2f6367726f75702f7305003000", 0x1ff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) fstat(r0, &(0x7f0000000100)) fstat(r0, &(0x7f0000000180)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000700)={0x1f, 0x1, &(0x7f00000006c0)="f4"}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='system.posix_acl_access\x00', &(0x7f0000000680)='eth0\x00', 0x5, 0x1) geteuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80000, &(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00']) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='/proc/self/net/pfkey\x00', r2) 02:13:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 02:13:50 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 02:13:50 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)="2e2f6367726f75702f7305003000", 0x1ff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) fstat(r0, &(0x7f0000000100)) fstat(r0, &(0x7f0000000180)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000700)={0x1f, 0x1, &(0x7f00000006c0)="f4"}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='system.posix_acl_access\x00', &(0x7f0000000680)='eth0\x00', 0x5, 0x1) geteuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80000, &(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00']) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='/proc/self/net/pfkey\x00', r2) 02:13:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x8, 0x4) ioctl(r0, 0x0, 0x0) 02:13:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x10001}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [], [], [0xb4ef]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={"73797a300000000000000000000000000300", {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 776.466480] input: syz0 as /devices/virtual/input/input15 02:13:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:51 executing program 2: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000040)="00f7fd770000", 0xffffffffffffffff) 02:13:51 executing program 0: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 02:13:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) [ 777.180589] Unknown ioctl -1071094257 [ 777.270866] Unknown ioctl -1071094257 02:13:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x0, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 02:13:52 executing program 2: epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1283) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x878) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r1) 02:13:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:52 executing program 0: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 02:13:52 executing program 0: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 02:13:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 02:13:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x0, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:53 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{}, 'port0\x00'}) 02:13:53 executing program 0: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 02:13:53 executing program 0: [ 778.435010] Unknown ioctl -1071094257 02:13:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 02:13:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x0, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:53 executing program 2: 02:13:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 02:13:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:54 executing program 2: 02:13:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 02:13:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x0, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x40, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x2ab) 02:13:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x0, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, 0x0) 02:13:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 02:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x3d}, 0x7fa) 02:13:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x0, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:55 executing program 5: 02:13:55 executing program 2: 02:13:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:13:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:56 executing program 0: 02:13:56 executing program 5: 02:13:56 executing program 2: 02:13:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:56 executing program 2: 02:13:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:56 executing program 0: 02:13:56 executing program 5: 02:13:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:13:56 executing program 0: 02:13:57 executing program 5: 02:13:57 executing program 2: 02:13:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:57 executing program 0: 02:13:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 02:13:57 executing program 2: 02:13:57 executing program 5: 02:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 02:13:57 executing program 0: 02:13:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 02:13:57 executing program 5: 02:13:58 executing program 2: 02:13:58 executing program 0: 02:13:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 02:13:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 02:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:58 executing program 5: 02:13:58 executing program 2: 02:13:58 executing program 0: 02:13:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 02:13:58 executing program 2: 02:13:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 02:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:59 executing program 5: 02:13:59 executing program 0: 02:13:59 executing program 2: 02:13:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:59 executing program 0: 02:13:59 executing program 5: 02:13:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:13:59 executing program 4: 02:13:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:13:59 executing program 2: 02:14:00 executing program 5: 02:14:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:14:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031628571") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34003}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 02:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x400000, 0x0, 0x10020000900, 0x0}, 0x2c) 02:14:00 executing program 2: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:14:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 02:14:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031628571") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000900, 0x0}, 0x2c) [ 785.862299] input: syz0 as /devices/virtual/input/input17 [ 785.922655] input: syz0 as /devices/virtual/input/input18 02:14:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:14:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031628571") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(r2, 0x5601, 0x0) 02:14:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xa, 0x2000000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000380), 0x0, 0x3}, 0x20) 02:14:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000900, 0x0}, 0x2c) 02:14:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x66) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) ioctl$TCXONC(r2, 0x540a, 0x0) 02:14:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02403162857170") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:01 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) 02:14:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"76657469c4a20e0008004000bdefff09", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000003c0)={'sit0\x00', {0x2, 0x4e22, @multicast1}}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x40001c2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000400)=0x4) 02:14:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r0) 02:14:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000900, 0x0}, 0x2c) 02:14:02 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) [ 787.222864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 02:14:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02403162857170") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:02 executing program 2: setresuid(0x0, 0x0, 0x0) [ 787.430879] device Y­4ť`Ň left promiscuous mode [ 787.461001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 787.467857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:14:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 02:14:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000200), 0x0, 0x2}, 0x20) 02:14:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) pwrite64(r0, &(0x7f0000000080), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 787.828409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 02:14:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r0) 02:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02403162857170") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) [ 788.017067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 788.118114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) [ 788.547266] syz-executor0 (17122) used greatest stack depth: 53552 bytes left 02:14:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"76657469c4a20e0008004000bdefff09", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000003c0)={'sit0\x00', {0x2, 0x4e22, @multicast1}}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x40001c2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000400)=0x4) 02:14:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 02:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x67, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:03 executing program 5: 02:14:03 executing program 4: 02:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x7, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) [ 788.870109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 02:14:04 executing program 4: 02:14:04 executing program 5: [ 789.013767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:14:04 executing program 2: 02:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, 0x0, 0x0) 02:14:04 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:14:04 executing program 5: [ 789.565693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 789.605555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 02:14:05 executing program 0: 02:14:05 executing program 4: 02:14:05 executing program 1: 02:14:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:05 executing program 5: 02:14:05 executing program 5: 02:14:05 executing program 1: 02:14:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:06 executing program 2: 02:14:06 executing program 5: 02:14:06 executing program 4: 02:14:06 executing program 0: 02:14:06 executing program 1: 02:14:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:07 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 02:14:07 executing program 1: mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:14:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket(0x0, 0x0, 0x0) 02:14:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "831a37", 0x14, 0x29, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:14:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x0) [ 792.395793] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 02:14:07 executing program 0: [ 792.555055] device bridge_slave_1 left promiscuous mode [ 792.561217] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.637407] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 792.648208] device bridge_slave_0 left promiscuous mode [ 792.654291] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.912233] team0 (unregistering): Port device team_slave_1 removed [ 792.963608] team0 (unregistering): Port device team_slave_0 removed [ 792.999836] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 793.072524] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 793.197267] bond0 (unregistering): Released all slaves [ 793.412372] IPVS: ftp: loaded support on port[0] = 21 [ 795.246398] bridge0: port 1(bridge_slave_0) entered blocking state [ 795.252870] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.261730] device bridge_slave_0 entered promiscuous mode [ 795.342188] bridge0: port 2(bridge_slave_1) entered blocking state [ 795.348780] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.357278] device bridge_slave_1 entered promiscuous mode [ 795.436662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 795.514733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 795.752755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 795.835270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 795.916930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 795.923956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 796.005405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 796.012339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 796.252734] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 796.260947] team0: Port device team_slave_0 added [ 796.339316] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 796.347628] team0: Port device team_slave_1 added [ 796.429202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 796.532830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 796.614862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 796.622196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 796.631725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 796.707540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 796.715188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 796.724610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 797.602257] bridge0: port 2(bridge_slave_1) entered blocking state [ 797.608799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 797.616088] bridge0: port 1(bridge_slave_0) entered blocking state [ 797.622579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 797.632209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 797.884758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 800.863867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 801.164783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 801.459949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 801.466311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 801.474524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 801.771789] 8021q: adding VLAN 0 to HW filter on device team0 02:14:18 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 02:14:18 executing program 1: 02:14:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 02:14:18 executing program 0: clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 02:14:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 02:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:19 executing program 1: mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000002480)) 02:14:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 02:14:19 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0) 02:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:19 executing program 1: socket(0x2, 0x4002, 0x0) 02:14:19 executing program 5: syz_emit_ethernet(0x3df, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:14:20 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000001280)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:14:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], 0x0}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @random="3b188938cbc3", [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @empty, "4f409968647155d61ce2f6adea70113b"}}}}, 0x0) 02:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:20 executing program 1: r0 = socket(0x800000000000010, 0x20100000003, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 02:14:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 02:14:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000180), 0x1c) write$binfmt_misc(r1, 0x0, 0x0) 02:14:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) dup3(r0, r2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:14:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x94, 0x0, [@generic="e7d324e65a360ec9f3c20ba5370f9648bc4f7a436216db7da854cf80ee39b9563c37049ccfb2abf955897994fe7260fd9a768f9786d8b3819eb5f0f0e86417fc66e58a19a7c04a98edb6e9b81bdeedb81dffe5676915b73bef279261a7312aeaca520f8298293d0b602ca16ca9ecdd38c9bb8321aa44bace8c1511da232dfd2a176d4639b3af8e7804a8e4dade13"]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 02:14:20 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0) 02:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 02:14:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1000000) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0) 02:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002000000000000240bb10101"], 0x10}}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='lovmnet0.\x00', 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)={0x10}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:14:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 02:14:21 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 02:14:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:21 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getpid() socket$netlink(0x10, 0x3, 0x7) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x80) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0xfffffffffffffffd, 0x0, 0x0, 0xc70, 0x7, 0x200, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x7}) 02:14:21 executing program 5: r0 = epoll_create(0x7) read(r0, 0x0, 0x0) 02:14:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x890}, 0x0) 02:14:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000280)={0x0, 0x0, 0x0}) 02:14:22 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000001280)={0x0, 0xc059, 0x0, 'queue0\x00'}) 02:14:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 02:14:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:14:22 executing program 5: mkdir(0x0, 0x0) flock(0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000001280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 02:14:22 executing program 1: symlinkat(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xff7ffffffffffffc) 02:14:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 02:14:22 executing program 2: chown(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000001280)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:14:23 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/172, 0xac}], 0x1) 02:14:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x80000080003) 02:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 02:14:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {}, [], "4480b365060d3a79bd017803569e6efce90b52725c063e24e3c250b9c073c2f9c1c51258fda7ab77fb7cc351084faf3fb90091b3b41bdb0fd4a4f51e8b59195b14557966084490f82d2a0628cae7b43fcf2d157d1e5eb777b167f20cc64e3609977cb82698feeb37668453b45ec7b468132df3bfae23c858c978f180b036f16e0aa454d6d0d1fe918d14bda508931e085daa5fa86218dec8f02ef6b8ad65e4e8dbcfe852cd36443b6a67489559616b5fac8c60dbbad8bec44056eef5d830ef28f90fae2d444e23a3efee773f34f705596d70d84c0fca69792df82df9010338f283abecba03840631d494779614055eae77cf21f50bd5aa0994e73080a0230978df3e53b82844e1471535be4200f268f844c1c8a076965db6fe63ffe2aae727a9fcb02f103c3d7925f9f9deabbb5616c7b38db559d43f0ea33935ef07b11cc35af51a29ebb825225b177c0300dfeb0f28d60c5400e47bafd8285740fa77042a3b711f93ea99707ebf84076adb96cea34fa86b7f2bf1334d5ca98cf8f5b32235164cb8fd2480aa6a7e2fae171fbcb9f187f0eaffb0d2ce2d6727063b7d6d3fae2abc3f3d0017ebfb40693c2a0ae8dfe49c102c9471f8ac48f0f9aee3520b9811b48bea7fa5eb459d548d3fb49d13788365492fbd98de78ab44e2606ac96c0f3f58dc06b7c69ec57f858d5e06ca13d2e17607f7533c235345e2bc45f2689d87ceb2e3dd205ade5f5bf9796badf71fefb380928405cf1b9a9ac956493a452530eb248d9f09fbbcc75d386d791c52fd49881c5b8a497a87a80888df68dd81e3a371e438dc224d8c61951b62468016927a2ed759d785f750d0fc3ffd153d6efed64153a88a715a0d1ff46ddaa05b9799e6011446c491f0f0d8956181d5c02a4e59c86415bbc47dd29cab49d96cdd00456361ee16de6cb23f5bb93f2325cca278d51506dc695008f563c65a922e2f0665217e7d58d1bd5b5fcf63aca85b48f1581ee87c18c9522d6fe3e4af744d62411abf0024e17fa92ec9b49d67cc7fc065d405e68d099e068d69dc0a3859a005735d8b189c033baf19de7d8d70b38416b430f7bbbc46f0492073688eaf4905da4cca08e77b3e44b9da329c249c50686185280e17ac9040b14a1d3e3d89b8ce896f3d2b89599565eb19c625418a309a721d55363c0bc847454dfe8edadc1c57fff1874151e8b35ad22e22366b290392c721399bf20d16ad90ad3c32171174bc583e6167ce8615712ae7f16bd5f2d0d982057fc08ffec576d4ce2e69fd8e5b5f807c8064217bf2ca1599bce13fe47ec8748e1d09be560940ca25d862b7d1bb2725ac8d88feeb12316a3583a53beeb1d329a70b8f5cf09cecbb56ccdd8ee8b41237dfc0fc6d91e898f54360bd3f8d3c6d4316634fd64cdddfa329d83333cd15e39e7c1fc68cd777094ed85b9644313f951e72b20bb6d4dc403cc705d9bef7adde8efe941594cbe8da6242cdbc58885e2d58e6e4dbbc7265beeaa520d0f1b2db050574feab7360dc4dd990c3c88320ea2297f67e7c8465604c2b8ade46abcfe9376586f037ac44021b8469a0447197210fbf9c7956f335c6d4b4b08d7e30e494b08ae610ed1c85911b7cab48d7fb6e5baf017e6e4c8b5c251f6de6af4ea4436bec2c804f07ddea890ef05c7736f1ddf739e1641ff14959581518a1fa52fca12bfede06094be1172e8e381af5d4a1b4e7f9952483cfdca775848b78547712158f0d6ac28d0da3a3b42edcac2e613f0fbd743d86398861824cad16c7e00c0618fa196e8879c53eed2a4a92e385927256f2e286175134cc6941c811443c22f0d7606e9c839331880ea5999c9b9668866652f5d0e71d7c92ad953b08d225b16ccdd6c06f72a6e5009ef10eecb359be37bd319b6bda79e5387dfee2db426dcd01ddc1ef95f581961987a110660a076cb65f53ffec967dabf3f3354c3bf8d22ff4ba9cfc5c8aa460d1327a7fafe74db21a804df636b2f42799acc543669aea8660b33ce51e3ea9f7a620c21138330cf1d9d4dede0a81b68b13a532ce5cefeb51120e34f62b69a571dafdb32b443bd8657b0034f22018a2fb59f7c4be3c754c0de616713f37f68b5255f118a06c7de42a69e2ef1212e9831d0b681a89fc0a152cf09a6f3ef1beeb5a04544d6246d3a920f085e16ea88b91371c472ef46f6b463c632e7d178e139f5020df9babfe94e97710a2aa8915a812f02125fa61ef687825503a798ad590e38a0d7b468a7f6990653ea83a19d6d3c17d32de7e9538c4e78c8b4da1cf178aa006bcb0864dbb37d9b2ff4072e0624800376af5c7ddd76ce4c563643ee2fe80ab1277dbce978e08b42ab852e8f4e2406661d336f06424cfb83e64f685536a355e688876fa9fd329636ea74bd6d4db9dbb2d5d066ded9b1779b7c1c20c4364fab963d016c0b638fc345de9331ef493a4bf98a7a1d168dbd2b9084a10b0bfd83005bf80eb13406a844c477b42c573bda54317ae7a1085861bcb886dd5cf1b9262f1600894760ae67340070ae8d351a211b034b45d6a65044125a5c21c83bf75b1d6734e4ad6670f653fe7f14a28133c12e37bf796642724520cfc8ca0af154ba3b5b594d653d60d1ecab8350dafb7110e19450d5a285c525f75977e38c2a8a15098006a5c291178bd5659e37d2f27e669bf6d70fd799891f759ca895faf0e63f6798946108e64786ed46a2cb6590ec91bfd3ebf0c17d66ab4ba21f88f135767892666ffc445dc187e8deffc9591f02de41a96e58659d5e240f7644b683a6cc95d33d4b5fe17d4f8a283301615c2f8d9e1a5ac560563fcae0a2c2818852f7a7e370590cb212080502884d4899706e772cd589f6b462e7adb550aadfbb727e3b2669dea38708b49b9920da55d4bb3d99c48ee04063a63d3fad2c453163edffeba47828a326888aea0dca7a0a5f70ea3d818ad306a130912dc5b7326fe628a5f0ac764386d1036d0a4097c75df7bb2c2ffcfc0c01eae604fe1234bbb52a44ba175fc691d9a5abc6e2ffb80661c5fa76b343387b5479951997cbefab9886095be3b85badf4d0ba9772c7b6f6a6d34e8c4b676e69baf40717ecdf19424a5a5412f9eada50ab905969640fa19f8c932a8ea2a290658457e597ea0ff0b193d9d64a97bcdebd7466cd4140dbbf3f6a5bd489db4ca959eca7ddbef40dc67e79455f7c07985f41d87249df1046335e57b007a12bbe498d8c7bb8645500966e8cb0feb711cd036e01665e601a43ec3b1f8d28b03806d94faf1a65e2660334ace67698f17d456abbe1bc6f09bcf2f2fad86343372a37ae02a2b03d163805ae5f1b156b6e7d4ddd72e1b7e54739729a3ee68c3d547054ede12b37e96bdec7092ea4bae964425f030c85495b947c2222b55a325f6eeb226311e7b04c0c1b054a14282a01f1c1d0ba7d6ff1e0061febca6eb04b074d1d01e01b276b132cec93978fb0a1c4a34676b2b7a7202177f9d97a9c932555d523db7f2b365e162e9f6b59198318cdb4a3ac32970b56e8fd13cf759ee966cc54b123a3b5cd5bf04660c67857c5554ccac932e54dbaf59e1545e1547939dee63c0db76c4b3299ffb07a6be842d748e58e19be14b989c0d979ec3def8637e5cff185637661c676f3bc8429ba30e1a333e5561b44249f9087a56c9e46361e32a6269f9790201c47ec29ea5fc584733b6aeb2a9a80aab4c4c84228c052f6e89b73e29b52c7d427549f82fc8a1d69ea68fa787aea23817833ec7504ff915ef35fe88338c13f53603b868b41a877541948224b03535b0638603b3609d57f547399144f734ca3b11e90931ddbc72e2a44d8e0f7e9934576fc2ac81d6d746ae5777bddf4903282c4a29d352f8a2e853fb6e7ef6d24ea6d58c0d225091e4761cadf7d9f70f7ec278710a06080c9036b1e14f2b2a01d1cc1a88677e3731e27bd1f3b13e19822279ca031c21d7ae45f239ed39de1d026d81817db8c0353b01c0b74e601d78830aa1399117f68b389ecef73500e2057be6410fad893b834883359148cc63d0f31ff6530cc6d4f8bb3331ccf8b6daeadbefed978a256170c701dbe2d348aec969974280d266d291d52bf3eefa7d74295bfaeb0d93a85b4b9c6d8c53cf70329328f4439c29bde16528839ac77d59c5155c8937d210fdf35338e34935fc75c7f5c72a165fdc67586734bb8348a69ef07818d50cf956903e7cc8065f614a6823d614cd78470aed596a6e476931f9060e01053a34f181dfe21a151bcd3df621646ca8f980c55091cee300e685b89f4e17f6141b2598788f0a6807c83621b592c3fdfb20d27f913a9a4c006a5a77dc0ffb7281ee4ef43c0633a07546eebb6c4296315bba6034e65f1aaa2cf09358e9da3b67b2463412ee00a7c8c82ff7bd8da2c62e18b6219ee46d8ea190af09b2e79d9810632173d20265a82956d07bc56ae71a9bc651b3a0c0292068168686085762a090644ae3db1ddffe7154b324566c577d8d7f9360087402e3238e37119a6e02af87f4dd368d953237382e0de7fbaba7bb2e0fd68c39968fc092f9343b9169b3237a9f7035c1ab29ec7bf439ebf1d25edc192d45534e6e9f896d4569ddfe08da10ab85b7058fca48b5a9ba675c5966f88e428d182f6af4394796349d900ed2794615a2dea9e44b54442e8157dccdf230920e2bdf56368281c0e82479aadb6f44a242962f7742413ebc71244719b1ef99ef4575a91b981e0f582c435d99ea29ea38697f0290ed4209afac8ea30d404fc2d24be574bfa51cf508b358fee1d90cb9cdc7ffe5d0aa0563a4bf830b81fc6325b71b32ddeb77ee233d576e480a68fe49051d0947d23059815f5c69d63dd46874da239b068374f2146b371023ab5a574f5df874c1a20e91af862ca7c3c95a67d1d3a2a7eb3143546a2af36c5fd9dfb18692971dfc6d165ef7ff8794d4170fd9177c8c11e1f007287ebac1a6e727e56f478737131952e6f6c9ea25dbd2bdac6e3a6d399fc8532f4cacaede2c542fd9b22c0eebccc5eb4068e88d7f7a7ed38d84996e0d40b83d864ba4bc79ea04a0836be2a9abe437d8acc7c0fe89ee84daf543931bb70f0e76812f9ba82ab88d7813b7fe9bf47fa99a9c77002a6e47119b900c8e56e163ffc7e17f10ecb093145cac8f66b8e7660a0d3834275d0f7c8f20976cd0b6c8e7d26461e4a0b0a52add835e0c5f97380a81d2287d22c4b29d5d0376aa957a61d76a7cb98f742b8b4dfd2e27afa4dc8d6acf18717499dc336708e039fc1d7d76ae965f877b1f5116dbb076b1f7ffe137c31abe33a8fc9380c3e72444c7cc2158e8d09d2e3f7f60160e1add6e717aa7e0d7f4bc0ee727f00f75cb3e943cedd507cb7421c7e9daed785dec6c2baf1dc26216d655e96284e5ddeb134fda816e5a1dc158fe81d0287a86b4b50f3c40a7140d7d757ae9b0381fb1b3d5f673e147fbd7f03785474c502d44f2cc82e2cf543ea06e159d41cae544629114e6df0c4641280daf148fd6be975e0bd8206d0952a3f8bf0de31335c43f6d086fe14edd2175e3c6bd418fb9f50f8188276b90db0e134df85f14a69fa112d4ed448f72f8fca40de12519f037d64e071037482d60e3fff9636758bfc23e20ba2f5a3e7eea82f0c1022a7435667d4d353248e2edf2cae57c5b7f4065eb20dfd4225daddad6ae1b1414af92ac57e65302c8ce4f238dcce92ba0bb00f7b09edccaed4cef46e34b9d42e75a68af22525f0132202595e39ae549c96d83b2766f06943c2747d4fd82c0694e471aa9548c77513dc5f301601305771a2f6f5d79cfb00e5bcbc5e954bd3425ef6e7da3686afa", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 02:14:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2a4bf92b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001f00), 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f00000005c0)=""/3, 0x3}], 0x2, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/195, 0xc3}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x401}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001980)=""/202, 0xca}, {&(0x7f0000001b00)=""/101, 0x65}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/99, 0x63}], 0x5, &(0x7f0000001cc0)=""/142, 0x8e, 0x2}}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000005040)=[{&(0x7f0000003b80)=""/122, 0x7a}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/240, 0xf0}, {&(0x7f0000004dc0)=""/61, 0x3d}, {&(0x7f0000004e00)=""/252, 0xfc}, {&(0x7f0000004f00)=""/196, 0xc4}], 0x6, &(0x7f00000050c0)=""/4096, 0x1000, 0x7}, 0x4}, {{&(0x7f0000007500)=@alg, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/2, 0x2, 0x2}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97, 0x2}, 0xb6f3}], 0x6, 0x2, 0x0) 02:14:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 02:14:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) 02:14:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {0x0, 0x3000}, [], "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:24 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) 02:14:24 executing program 3: bpf$MAP_GET_NEXT_KEY(0x7ffffffff000, 0x0, 0x0) 02:14:24 executing program 5: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8907, 0x0) [ 809.395318] ================================================================== [ 809.402731] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2cc/0x4a0 [ 809.408802] CPU: 1 PID: 17704 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #107 [ 809.408802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.408802] Call Trace: [ 809.408802] dump_stack+0x32d/0x480 [ 809.408802] ? __kvm_write_guest_page+0x2cc/0x4a0 [ 809.408802] kmsan_report+0x12d/0x290 [ 809.439781] kmsan_internal_check_memory+0x9ce/0xa50 [ 809.446948] kmsan_copy_to_user+0x8d/0xa0 [ 809.446948] __kvm_write_guest_page+0x2cc/0x4a0 [ 809.446948] kvm_vcpu_write_guest_page+0x196/0x1e0 [ 809.446948] handle_vmptrld+0x1613/0x1750 [ 809.463404] ? handle_vmlaunch+0x60/0x60 [ 809.463404] vmx_handle_exit+0x213b/0xb920 [ 809.463404] ? vmalloc_to_page+0x585/0x6c0 [ 809.463404] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 809.463404] ? vmx_flush_tlb_gva+0x480/0x480 [ 809.463404] kvm_arch_vcpu_ioctl_run+0xa551/0x11150 02:14:24 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x80, 0x0}, 0x0) [ 809.463404] ? update_load_avg+0x1283/0x1da0 [ 809.463404] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 809.463404] ? rb_erase_cached+0xc32/0x2b60 [ 809.463404] ? __msan_poison_alloca+0x1e0/0x270 [ 809.463404] ? put_pid+0x71/0x410 [ 809.463404] ? kvm_vcpu_ioctl+0x1e1b/0x1e30 [ 809.463404] ? put_pid+0x330/0x410 [ 809.463404] ? get_task_pid+0x19d/0x290 [ 809.463404] kvm_vcpu_ioctl+0x1098/0x1e30 [ 809.463404] ? do_vfs_ioctl+0x184/0x2d30 [ 809.533442] do_vfs_ioctl+0xf36/0x2d30 [ 809.533442] ? security_file_ioctl+0x92/0x200 [ 809.533442] __se_sys_ioctl+0x1da/0x270 [ 809.533442] __x64_sys_ioctl+0x4a/0x70 [ 809.533442] do_syscall_64+0xcd/0x110 [ 809.533442] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.533442] RIP: 0033:0x457569 [ 809.533442] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.533442] RSP: 002b:00007f0d0d3f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 809.533442] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 809.533442] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 809.604973] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 809.611068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0d0d3f16d4 [ 809.611068] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 809.611068] [ 809.611068] Uninit was created at: [ 809.611068] kmsan_internal_poison_shadow+0x92/0x150 [ 809.611068] kmsan_kmalloc+0xa1/0x100 [ 809.611068] kmem_cache_alloc_trace+0x6b7/0xe20 [ 809.611068] enter_vmx_operation+0x105/0xe10 [ 809.611068] vmx_set_nested_state+0xdc9/0x18a0 [ 809.611068] kvm_arch_vcpu_ioctl+0x4d99/0x7370 [ 809.611068] kvm_vcpu_ioctl+0xcf3/0x1e30 [ 809.611068] do_vfs_ioctl+0xf36/0x2d30 [ 809.611068] __se_sys_ioctl+0x1da/0x270 [ 809.611068] __x64_sys_ioctl+0x4a/0x70 [ 809.611068] do_syscall_64+0xcd/0x110 [ 809.611068] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.611068] [ 809.611068] Bytes 1000-4095 of 4096 are uninitialized 02:14:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) [ 809.611068] Memory access of size 4096 starts at ffff8881147db000 [ 809.611068] Data copied to user address 0000000020feb000 [ 809.611068] ================================================================== [ 809.611068] Disabling lock debugging due to kernel taint [ 809.714747] Kernel panic - not syncing: panic_on_warn set ... [ 809.714747] CPU: 1 PID: 17704 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #107 [ 809.714747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.714747] Call Trace: [ 809.714747] dump_stack+0x32d/0x480 [ 809.714747] panic+0x5db/0xbb8 [ 809.749504] kmsan_report+0x290/0x290 [ 809.749504] kmsan_internal_check_memory+0x9ce/0xa50 [ 809.749504] kmsan_copy_to_user+0x8d/0xa0 [ 809.749504] __kvm_write_guest_page+0x2cc/0x4a0 [ 809.749504] kvm_vcpu_write_guest_page+0x196/0x1e0 [ 809.749504] handle_vmptrld+0x1613/0x1750 [ 809.749504] ? handle_vmlaunch+0x60/0x60 [ 809.749504] vmx_handle_exit+0x213b/0xb920 [ 809.749504] ? vmalloc_to_page+0x585/0x6c0 [ 809.749504] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 809.749504] ? vmx_flush_tlb_gva+0x480/0x480 [ 809.749504] kvm_arch_vcpu_ioctl_run+0xa551/0x11150 [ 809.749504] ? update_load_avg+0x1283/0x1da0 [ 809.749504] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 809.749504] ? rb_erase_cached+0xc32/0x2b60 [ 809.749504] ? __msan_poison_alloca+0x1e0/0x270 [ 809.749504] ? put_pid+0x71/0x410 [ 809.826927] ? kvm_vcpu_ioctl+0x1e1b/0x1e30 [ 809.826927] ? put_pid+0x330/0x410 [ 809.833331] ? get_task_pid+0x19d/0x290 [ 809.840293] kvm_vcpu_ioctl+0x1098/0x1e30 [ 809.840293] ? do_vfs_ioctl+0x184/0x2d30 [ 809.845409] do_vfs_ioctl+0xf36/0x2d30 [ 809.845409] ? security_file_ioctl+0x92/0x200 [ 809.845409] __se_sys_ioctl+0x1da/0x270 [ 809.845409] __x64_sys_ioctl+0x4a/0x70 [ 809.845409] do_syscall_64+0xcd/0x110 [ 809.845409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.845409] RIP: 0033:0x457569 [ 809.845409] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.845409] RSP: 002b:00007f0d0d3f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 809.903602] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 809.903602] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 809.918616] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 809.918616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0d0d3f16d4 [ 809.918616] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 809.938203] Kernel Offset: disabled [ 809.938203] Rebooting in 86400 seconds..