[?25l[?1c7[ ok 8[?25h[?0c. [ 78.010686] audit: type=1800 audit(1553105933.059:25): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.029983] audit: type=1800 audit(1553105933.069:26): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.049504] audit: type=1800 audit(1553105933.079:27): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2019/03/20 18:19:06 fuzzer started 2019/03/20 18:19:11 dialing manager at 10.128.0.26:37837 2019/03/20 18:19:11 syscalls: 1 2019/03/20 18:19:11 code coverage: enabled 2019/03/20 18:19:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/20 18:19:11 extra coverage: extra coverage is not supported by the kernel 2019/03/20 18:19:11 setuid sandbox: enabled 2019/03/20 18:19:11 namespace sandbox: enabled 2019/03/20 18:19:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/20 18:19:11 fault injection: enabled 2019/03/20 18:19:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/20 18:19:11 net packet injection: enabled 2019/03/20 18:19:11 net device setup: enabled 18:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da32}}, 0x14}}, 0x0) syzkaller login: [ 249.577490] IPVS: ftp: loaded support on port[0] = 21 [ 249.709181] chnl_net:caif_netlink_parms(): no params data found [ 249.769526] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.776233] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.784494] device bridge_slave_0 entered promiscuous mode [ 249.793120] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.799624] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.807886] device bridge_slave_1 entered promiscuous mode [ 249.837252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.848539] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.877945] team0: Port device team_slave_0 added [ 249.886128] team0: Port device team_slave_1 added [ 250.047218] device hsr_slave_0 entered promiscuous mode [ 250.212890] device hsr_slave_1 entered promiscuous mode [ 250.299751] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.306348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.313629] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.320111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.388377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.406246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.417457] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.427899] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.438145] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.457803] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.473927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.482028] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.488593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.537457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.547404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.564618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.572913] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.579375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.589174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.598147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.606725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.616410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.627187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.634681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.670398] 8021q: adding VLAN 0 to HW filter on device batadv0 18:21:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x400, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 18:21:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5409, &(0x7f0000000000)) 18:21:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5409, &(0x7f0000000000)) 18:21:46 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) creat(&(0x7f0000000140)='./file0\x00', 0x0) 18:21:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 18:21:46 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') exit(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000400)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c7375626a87af793826f5fe072601d200"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000300)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000540)="c4dfd95693e1aeedc9ad64f95af9ae5d7c4d174318617d903e1e141684de262182b75c51ccef0700000000000000e98a891baf5e192cffb848efca493c268204f1a404a7f83ca8a27dbf73d1bf0a85a59b1fb457d406383051dd4a7f4b031405fe1841d2bd1ca795d6842a7bc74729f03c615119d71f253ab6", 0x79}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x1f) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r0, 0x6) 18:21:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x7ffb, 0xf, 0x8001, "9c1efa05b437378f8077fb7b3c48a51c822d2d740cb4db49ac0e1700", 0x79575e76}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="2f551a6deef00a9082241f14ccc4f18c33a076ab5b558e0c16c160adfc69af3d4fd79397aa25d6630bdfc3af437805b77c4f7fc8634db0372ee9229bbe4f0e1c2ffbce3100e7509d077fb856bf40a040411e19d4223d8447d58547b0310e3d3bd6fbcbbd732bd393548c5570c4e54a05e6b46e5ca5f2b9f0d001361b7ef39f3e0c716f600782ca8bea249dc0cf1f366b5c7067116d80217816ab783c047d9f7c"], 0xa0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/182, 0xb6}], 0x2}, 0x0) 18:21:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$vhci(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="040807b6873d4fc21ae2862fa05670cc06ee1c181a120c0025bed17172901b322ba1020ac165408d3f3e5c4a83cfbf4802d37e03e2bb059ee393e40a5b923db19ac523a6a1e163e71c5b7524be551fa7cd7d95f670fb50c36a2da09a8873106845cb87a2418fbbb636fd40150aaab03044099875a610a38effebad78382b85c23290ab91852a6cbd6d9ca6f6d653ace635b5c47520808001ffbc9b664cfe0c4ede0009d12c963f09c4772447c3193456f0940ea1946d344ac23f84a14bd6621a9635ffb669e554312ab1bba2b1791bf81155971addf6c147d332c2c24d0359d8e339a92c992e39b98aa518bf9da1cb035218f395f9723918bfb03ed96404c5baf442b3f2f3b86f4fa314b71caeacddc12932c69fe954d0e6ab01d0605d15dfb5bd78d127cf235aefe6cb974f05e28c1324a43d75cdc1bdd8413d65f58f994bb0759b26423c2f44bb737632c0a303d5cde35486cdd2e179594a2cd2"], 0xf1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={r2, 0x80000, r1}) 18:21:47 executing program 0: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) openat(r2, &(0x7f0000000240)='./file0\x00', 0x200, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000005c0)=""/102) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000100)=0xa280) flistxattr(r0, &(0x7f00000004c0)=""/228, 0xe4) r5 = creat(&(0x7f0000000480)='./file0\x00', 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x5, 0x1}, &(0x7f0000000280)=0x0) timer_delete(r6) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000a00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x50, r7, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x1]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7f, 0x200]}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c800}, 0x20040000) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r3, @ANYBLOB="2c726f6f746d6f02003d3030306a70ef463f1e5f32bb30303030070030303030303030300232303030302c757365725f6964bd", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x25, 0x7fff, 0xffffffffffff6b00, 0x7ff, 0x3f, 0x80000000, 0x3, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x4, 0x2, 0x1, 0x1c}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000800)={r8, 0xdf, "d794eeeb84160676326e3a5cad5db68156d8e6bf9da2cbdac5bfd0088b136da6e726286b80f4ad81b65502ddef07d71024224ed54a2b6df69a9f7e774201a751cb76b85a08c9a8dc25b64c435d5023a4735192cf2cd6637e876ad8ff6e24e025def2fc29742207b3d614f1ddf6766a198d2312f234e524e5af48cd764f2921897fadae29db2b2513063262093dab1c862a4ef18b3085ba85b17c5bbcd212d487ca13b8deaf4c8fd8be35a5dbdc5f78b57f0a9173700bbb5de54d673f4f7fb02b486832403692c104b564590913a4cc10ab80d32c9000fc7874265a41eb0a0e"}, &(0x7f00000003c0)=0xe7) 18:21:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x94100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) rt_sigaction(0x15, &(0x7f0000000100)={&(0x7f0000000080)="470f98bc9340a90000f243e100c482c5912c05bb00000036460fc7b800008020c401c15827c44171626a00f3461ce90fc77e99c4c179285f0236663e2e6646a7", {}, 0xa9e3deb3813d7bbe, &(0x7f00000000c0)="46e0d7c481f9d689bd0000000fd80366430f3815990400000066490f3a634f040e470f38053d21000000676544d9f5c4a2fd41c8c4c1791796fc5d00002a520b"}, &(0x7f00000001c0)={&(0x7f0000000140)="41d3432d46a057407ff700000000c402558c7d8266460fe2d0c442d9984c330fd9eaf2a6c441c85eac63f33800002ef340cbc423c96ccf00", {}, 0x0, &(0x7f0000000180)="36470f381c6100f086033666f3440f5b7300f2406dffaaed00000046f5460f0f91080000001c8fe978836ac7c4817d11dc26f01050ae"}, 0x8, &(0x7f0000000200)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={0x1, 0x0, 0x2080, {0x0, 0x110000, 0x1}, [], "d02505173b83173cea519690fde14f36f3b9cf942e9a387f4831b99107965c2b728a7816a4078549ba1b3732715ab610df79e28ce18543e30187025d31fd3aec61698f304197968f453b025531f37f626d2be6ba4670364bcbfbcc1e9aa06e2c88d151072bec9e03ca9dfb5c375f48485363b9fbdd4d137c1caef2d20423b815b059cc5d1e9d8965b40707e3b0fd419078e32ee045144b6fc8a98de24d77c5140dd008dc52322c38855f7c20b435b8f2e100c8e0b80ca20cba35335b5a09aa33140d0f117d4730c49a6cf8396e1d19a27c9432542bd979f3bef9e4b7d01f15e4e1a63a4fd016413afa444635b70f4a95f6472e0a897478b7fcc236e91f79dd182219d0d862b0d3132891b44041c68628c6887e589ae5fdbdf9f3fd51d683e218d243bc0c6f09c5120dad52f7a070e4ae4c6bca9d4a4232cbf7e65f20b846aab777bd17036dea5bbe0d3d3cc40775bb1935880ff714513137fc7658228577d5f88dc4bfe3139f8a1fdc5035d7c5a68bdf71343b0ff85f654baeedcacff7bbdecd4fdca649bd969057d2e9c782bc2c6b95e032e73b7ab0a55899de3faf7555bf6b92c3efe39281293aea44b9d8bdc00300698b0349b89e9cf4c1fd980ae5d0b7e51e91f4c00518a9bc980251d9b381e1465df7a1e65b3899b80d82318b96b37c2e5b545e69f4881d9b78e3ebb3ff1a719b509a1938e59615ef56cb89bfd403c3c93bb62945f2ad96a18640e628a30c6732db0555122697518f894f7b8d3889e794d41bb85f806e726bab532bc56c5d73d1d092635064779d42e6f6577f3ebffbec12ed0836b87472ecd3e7621a78b6bce3d4bcf9812ec76523a6ec95dc4229ec8c3e3ba04b7b2b8d1c8993075604d5aec8b15d58ee7d4c1ed35096e23c6d22d2fe6aea4bdf167da92067e6203c29aecbbe47316888ce007a92dfd546f97ff719ccff706229d3113feb939b3371a3f5b82d97787d3653c8ccf535b76253782cec8cd1bb922f3656a16692bd59d06a2e190a48d78dd10e1895c66a8ad555fd6b97929f2955c083e49d4dbf1565e188d744f5128a34a37d40f8e54406c6382ac42f7f6b58766c6a12ce9a4fd2eb3df58cf5a5ca0396e25194ba51d6b99b41324d3f7b40ea17d25a575cecfc8288eaaa512b63280670e339fa6131658f0bfce5824255770ae23467a5b298872d2c0e8e8855f13440f791aa302c6eaf09d0819455cedefda5945c3102db8eb55b2dd6a2c852b314bd933b3078e9871086e5ded9e6ed800b6e69c8f8435f2c80a38d82ad51d01f6a348796214949a007c706d882d465437b5e34d67229bf88cf1b9a4e6f3b114e550f68777a05483c61ecbeb9e878ee45f1575c90d5dee8a9466b8e28fa040c5ec10dca8a8e9ba250545d8c508b49fb68e7ef204b689e7067af320d9282680177c48765d070283c372cffc5db364842d6b8026ec725a77ae32afdde83f92ec4980a6fa22e0a07069097e7ddd10eac721337bec49cfbfb51525427934fc214949d73e1d1720af40f6a6e2e0d1e9d278087b7876f656c5695da1550420b17561d93f09143c8ca7c95086310ec0111525290a75d85ea3f41d2b2ae9532748dfb88aae352b8bbf3839265dd31e8655f8a5d26cfcd1d14a9a2e495db3b4c513b4db7be136fbecd3f95864523d722cb42a93ee30c736a400a94351c8869e17f8f3eb73aff75df639dd74d667464f8dc785bc74f89f65ae3a30821d1cf6942c28e97419fa34a45d9ddf4b2383f28a8fc4acc0376480cece10838bc0a377599b6fe570743994f77ee4ce2314f3df62b8d899b3401e827b038e1af13d0d3607068d0ef75da4f3639c290f29daf9a8c5156b0e6bb96549d9ed885ac6e984df1b7470027b7bbebc590d2b590c1bcdd297d90bb59a634c6c8a15456a842cf7fd40f96f5e11d9311ec2beda5643cd9e0db896dd046d589ec66feaeda9917e4da4f4de28d07f81d933e3fd77ef992a86c4ad664c1cd77c995fa251212506f8ee7651b93b78bee862d3fb1560e0bd34a24e63831d47ea22fc9f6a32573f12e0d724fe6b054979a7224030515713602e42658ea75d45e1cb5df94d11166786502c1a13b9aa5ca0edc0d1d318b5c8c903158b4471ba87c184d0e0d123e1d3c2032dccdaa554d1beb6daad0a20e2a51d8c3d13e4e1b8a649a82a1cd25e9180c6a006bd8449ac89aea8911509e2b3d29eb75bc911959e1be346731acc60ea0789be31a29b54b5bbc447ca31f282d7428fdc3f5d9424391fc8f9eaa0b11f87125f871eeebbcfff9bdd16abb2b98117d93e06ece44af46de38b8d5957fb451951f4767d7be5f829c94dfe0f88f9509b5e129afccb7215c8e001a2fdb58db3bd2d04ce6cfff9a9978566aeaab666c2f0722badebcf584b8bb3712a60d9da41dada3e6e99a67f24f88f21192c10cbf6ea208f9921d5f50f703a72742d0a9ed445643e9b07a58cd78715d080007974fc595f8dd4233aa079a2502f0dda92a31db2d40216b6da4068368603a2cbccdda51d4a381430afe99ecfe8cfef7e01511ada2606e602db3bddd5a429f9af78031c3c16572df6563b4bcf68fea747f6c3341335efabadffe54a8f0235ed8b17786a40352b1db0cc325ff185e328d8990013065313235388e90419a983f29ed21fa5ddba27535671a78469b2dbfb9926b6479c19063b3ce3fad80355412080bce41444332cee2f328150f68572b337d97671bb6247977a184ff218346bb05f46c2b90cb948c2a104d9056f21e8a31b34dbac3d849f23ab3cc8b7a9ad8ca2393398a4a82ea7dc6c423d5c2955d7bfef9bfba9a07baecd4e16b41defefbc4bb8110816c3de8eb55fb51bc8e46e8269efb2daa62150586c5a84f3dbe2513881e1d5a8140e6018b4652a5d5da020b90032260f34e4302b1f493f0afed8499ff22fbe52a82e4a44494b91828923c77f87e2ec992973b26683381a0fe5986056bf891b1f790cec390526f271afd2409706de5c4b5a3e024858da8b618731a03cbdd5e2c9e2c823ef4047387aa1ba6351be0f7130b136945a3e00dabb440e186b7d10a3096a1a3ad061f45e8988e3f6abc44b4d2dde2bddf16e90ba87470cbadd4ce53a5c4dc43b3e76f51e3c7901e13e4651105649cb6c3057b15cc4c8913c389465d4c5f3756b8b7c17f62136ab253ae60a3478a2069c951548523a67156743e748d8fc8707b3169b88c03c7cfde192aa0135c4b533c8acfbb5595ea34e5b1d3d204685db184d0e343ba2c07f9f538b996bbc2782ee4ccea25ae44f45dcc149d5110e2ce96563d94ce53e4e7b295abdcd0cce92a80c6cd55beec869099f0457700167e8e278f19699cdd883a235b77e31522c38c25d1f02ffdf775aa835e5f352d3ac016894762688f8c41a3170019fbacf26fda418cf09f22b73165045e45cf136128d6cd79dc250843c268abd0ccfa373d3e72ca009d68e51e9a9089b19e426ebb3b77e0356fbb22ac30a88ccffd3a5e5e54d52a0e76e820fde12561295d3cd2870c633f3f2bf96d958d13e8b7d37d1bb1c1c620c8ba6c86002ce349bfc55cba2ee58cce5238ac457d9b330fc882a8bb0bf5aa7f94f5a80a3c8b254b16991f1f0c3eec16e8c9b4df08e5ebdc536fe2871fbf2b35fb770a961046a6a2d1c05b4dcf450cfa196193af49830689bb47129711cb7cd6504212763994c3e6ae5a675de04d566869b123510fa915d78217e3732dc0e0a32c16de11eb1b466037e4950070a40472275c3781a2cc4fac8eee63588d2e0e598bf856fc7f3c2f27b1ff3cf7921cf1bee5d185593adfc3a17c56c4fedcf3c012f3e110a6a8421cefb03cc48ce835ce418e90f0d70d3997b592220b283271df5705bbfd63d9c5a4c3909ada988afd805868027a5ca8a8fccb97443e33e5931fcd85e30c07184acef46e6ea4884c486369cecfdab26e98bb23b47b09118c0cc74aae6922b7eef10bfebc9d50fb60d0d1ee327c64f9ee031c435ffaff302571dba3daee44c9ac556effa0ddb540d37ff682eeb33889f924b059f57f20ff945a6676c46ab618d3f0f45dfef9bc9f26da3cf807bafa9e790164a2ffd8fa7bb92ca193f2386d78e6fadefa8856e9e7db8a726574105a993ef3153c98f17a50c3e8d3e83f1281e5c5962a1bc02c40743a5bc4649720c7a9e067efc4d38dd008e0bc9cb88b3b8f72dfca79b3e6f356da7c6a1a502b5d7eee2ee36578669352e750745a9f31bd8de74cb7bcf515c84f46e848fa26b96d4a89a57cdda4dd8c47cd08643e0d480825318d0dad5a1167589f5cbc6098a9aaeb50c981f59fc068a5e2c7be13630736b4f94cff226dc1f7e9c54c03ecfdb9698bcfe7967ddafcf7fbaf5036fbe0641b9d62da146546a09bcc873c88b11bcfd35bd957c03d25d21ef867019a9fbf3c5a3938b5dd6d701e51394fe42129b9af70b033b306ffbddfa7b5c794d159d1edafc5372a9e4d7a3b1ff807b9a643895ca618755dd2d7316a6bdd09a607bf6ddc7ea76be0e595e6fcf43e4a96d0e3ec49d2c1cb69cb20e663d3c35240b73115a6a997013ea44d9d1f3aeab05536250669ae8d9f1bf5a2fbcbca66839a5d0e46670a6f6a0974449d5cfc94c28b54e781fb693f30b49b644ae47820dc75f7a2861f1069cac6d4a48ea41983dae9fa2324dece615f1151af29b0d56534921cce547ab9519392e570a5dc84f58d1795ffa1f3f70dc232e3b4b48fcd1f1c372b5bf2b8b6cc64948c5a0d75d79085add18f63e3de77450ad7e0fc8adfcfb21a5c5637fedbda742326b4ac9477a744b064036e8e170ca8d1710021eb2863c65bac6bd722d1279e24bf05bc5a30a3169866bf8c4d51a9b33b47e2ac753b4f1d7995491d78a170c5caccd1780e20abb1889d89ae201508a18f903e8b661df3d3a5fc47a75700eb94bb5e291fe01f72ea2c7caf38cfa1471002a2464d7619b5a3ddf7c9173ed727739af9f02a51b4b1420d0cc28257c2a4ad5d1fb1dc8ed74d58aa5e3c26937d4e04c7deb7257624ed5a373a5b39a7e6b94a31b599771c7421649786b2ae606e4041298a05961c07afe29fad6dfab1f8a87f77f85dd7392e6c45027135315f81df5979eed9ca7cdf1408653151155f034072e172303799bda498eaebded86c08100452b732f164e27e2c6e7af400e2e92ca4f519c5741539596e03c3c80ba4431058a7f3dec218d5eeafca48a92440aea00f35a29a02b355e0f34d934623a7eab484c8a18d834842c28ca62bb019f0d37ac78508f2a4960788ad4b285cc6085a4ebd7efd005ddda06dd7f4ceb6f61807339f9bba1b08c795e707bb864d9ce894d972af4f1d826c6e216f49208126be564c8446712b5b952fbd5849cd7a9f01fe2d8493f305aed1cc21e3288e4b86f95548b8d0e7c41bf83a762d11694f02e23ee7f7ee7f53b8b20625779bbc8c1b5ded0e5b36cb86d060838a4a3fadf4d4042063b2f4bb95bad3cef0f799e9f3319b9eb193f5de39bd429dbb89ff07b87125c9cd06478601d4501d978e920d10bda6cd67215601e0e3c7c91711483dcf6fba337dbf8a66bfa1f90ac770030365bc03b105423c5ca86e9038f225da263a62da0d13359b8faf10da44db8dc5dcf729011f30be5ba89e186217f4dce8fd62aff5cb489eed39b4861c3d4c38114f96eadd15021f2f7f1fec864067c8835fa6d8c740a5585fa17676396aab806e7a129bee924814b992fc92bdbc8c9b04933df9c72e1c175118e93a7b41e046f5d27b9ab4099fbd15d17e6ccbc59fc7e07036a286e5ea0316f907a43b6b24a3a9c1a21ea42a4fea9a34cdc9d268aa02", "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"}) bind$inet(r0, &(0x7f00000022c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000002300)={'hwsim0\x00', 0x5}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000002340)={{0x89, @broadcast, 0x4e23, 0x1, 'lc\x00', 0x14, 0x4, 0x60}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 0x5, 0x2a81, 0x9}}, 0x44) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/urandom\x00', 0x400002, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000002400)={'filter\x00', 0x4}, 0x68) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000002480)={'filter\x00'}, &(0x7f0000002500)=0x78) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000002680)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002640)={&(0x7f00000025c0)={0x4c, r2, 0x12, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x15ac}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x28, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x4000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000027c0)={0x8000}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000002840)=0x8) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000002880)={0x9, 0x80000001, {0x53, 0x9, 0x3, {0x3, 0xb}, {0xf8b, 0xa981}, @ramp={0x3, 0xffffffffffffff81, {0x2, 0x7, 0x5, 0x9e84}}}, {0x57, 0x0, 0x1, {0x800, 0x3}, {0x8, 0x3}, @const={0xfffffffffffff001, {0x5, 0xfffffffffffffff7, 0x8aef, 0x5}}}}) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r3) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000002900)=""/129, &(0x7f00000029c0)=0x81) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000002a00)={'broute\x00'}, &(0x7f0000002a80)=0x78) write$UHID_INPUT(r0, &(0x7f0000002ac0)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003b00)={0x0, 0x8001, 0x4, 0x2, 0x1, 0x2}, &(0x7f0000003b40)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003b80)={r4, 0x100000001, 0x4, [0x101, 0x2, 0x6, 0x0]}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000003bc0)) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000003cc0)={0x9b, &(0x7f0000003c00)=""/155}) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000003d00)="625a966f2be53ce9547d1238c999b420c06fba885407d4ce8675cd014b871821240ecde4370b677b5101ace0c8074e96b4a537e0e76afd222273ac7cb2d84ad8753e2d5e48b7cc7921d30a6177aa31a1622255f00b872f2480ac02d1cc247daf8067f9746c36783a39c798498875deee9a5a615141260bac5eff0c38c210477e1d7d2e08d36a6fe906bddbba8301ad47ae86e3d90c9b39e84acc63ca74e08f2f9aa7cd5bfb935630fe4ad48bad46c625ec8f863e641d574cfc723d5226ec8e92d3a36a909624eb3bd8b453530d0bc47c") ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000003e00)={0x6, 0x1, 0x100000001}) 18:21:47 executing program 0: getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '}{\'^eth1,)\x00'}, &(0x7f0000000100)=""/195, 0xc3) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADLINK(r0, &(0x7f0000000240)={0x1f, 0x17, 0x1, {0x16, './file0/../file0/file0'}}, 0x1f) chdir(0x0) symlink(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000000)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x100, 0x0) sendto$unix(r1, &(0x7f0000000300)="6ca70718f0aa457c344df37b07990c840afd492f83bd1b55ac3f4da5d9918babc63cb81c8f6c042533fc95c96309dc9cdee5df228f8720427b8be4e2949e0b912cb43be81ba2136bea15e2bd76c916a16b265c7216ab110a52b8f10872e6ba521bde127be200cad22eaba633400b41551004afa717129b6e8422968a691004f16e5bf501d3ec734510df7042c70dc4d823fee8fdf6790001de063e972e7f6e0ec81702f650341f927aed777e39671690b6a6343153b89833694fd34e4c1b043fffdbb3d4b6", 0xc5, 0x4000000, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) rmdir(&(0x7f00000002c0)='./file0/../file0/file0\x00') 18:21:47 executing program 0: getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '}{\'^eth1,)\x00'}, &(0x7f0000000100)=""/195, 0xc3) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADLINK(r0, &(0x7f0000000240)={0x1f, 0x17, 0x1, {0x16, './file0/../file0/file0'}}, 0x1f) chdir(0x0) symlink(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000000)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x100, 0x0) sendto$unix(r1, &(0x7f0000000300)="6ca70718f0aa457c344df37b07990c840afd492f83bd1b55ac3f4da5d9918babc63cb81c8f6c042533fc95c96309dc9cdee5df228f8720427b8be4e2949e0b912cb43be81ba2136bea15e2bd76c916a16b265c7216ab110a52b8f10872e6ba521bde127be200cad22eaba633400b41551004afa717129b6e8422968a691004f16e5bf501d3ec734510df7042c70dc4d823fee8fdf6790001de063e972e7f6e0ec81702f650341f927aed777e39671690b6a6343153b89833694fd34e4c1b043fffdbb3d4b6", 0xc5, 0x4000000, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) rmdir(&(0x7f00000002c0)='./file0/../file0/file0\x00') 18:21:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x4, @loopback, 0x7f}, @in={0x2, 0x200, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e22, 0x74, @local, 0x60cb}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x6, @empty, 0xdd}], 0x84) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xfffffffffffffffd, 0x7c, 0x6, @scatter={0x4, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/85, 0x55}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000140)=""/80, 0x50}, {&(0x7f00000001c0)=""/166, 0xa6}]}, &(0x7f00000002c0)="650af16247914e6c772f45a6753cd0d0246e3076679d0f4de298fcda40a6eed7a978be32818bfe773bf393b20745b0f684d2e22571f4891ce2ce40ef1dcdac0e4a906d1714674f24bc0e88700efaf02add7fa3f4920905a2d5d7100139d28e619114e32b61142e43a0a0821e62fa922b123b60ebdcc5020ff7b96a0d", &(0x7f0000000340)=""/227, 0x4, 0x2, 0x0, &(0x7f0000000440)}) 18:21:48 executing program 0: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = gettid() move_pages(r0, 0x5, &(0x7f00000000c0)=[&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) move_pages(r0, 0x8, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000180)=[0x8, 0x2, 0x0, 0x4, 0x8], &(0x7f00000001c0)=[0x0], 0x0) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000040)=[0x6, 0x1, 0x64c226bb, 0x20, 0x8, 0x4, 0x7fffffff], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) [ 253.038703] IPVS: ftp: loaded support on port[0] = 21 [ 253.186136] chnl_net:caif_netlink_parms(): no params data found [ 253.253810] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.260322] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.268598] device bridge_slave_0 entered promiscuous mode [ 253.293859] bridge0: port 2(bridge_slave_1) entered blocking state 18:21:48 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200001) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001e0009010000000000000000070000000c5db6000000000000000000000018000a00140000e4ff000000000000000000000000000001"], 0x38}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000340)=@isdn={0x22, 0x1, 0x7, 0x1, 0x7}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)="e54cef5682fc5f15b0dea4fcf7618788241387913215907e13c679f6a7d6f4bc5156d9016f91ebd3ccfcac428509dfab18adc6956234edebf9477ab71adcfe19eb160c27405c1365376edbb138199366c712273aa531e02a9f553b2cc7cc194bf1521a11e5f481185becee838c326c1b582480253e449a560ef0298d5961efe6b4d079298e0b50d7052f3bd5f4fd866aab6b99740d78335a637af6343f6ef7d1fe3e790e52520be0e678d7ace71ef431a8fef22973e81175a246e58493dee35cc7ead3bbfa7e1cc1f9ba4398a629761a268a67f948775926e1cada0860bf7e7739816e9a978b62", 0xe7}, {&(0x7f00000004c0)="adb5694abee0601c835be61a51c15a5289a0a636a2151d1a9496681f2f7df587ae96b8e5c58fd1a1d81484e39911a6afcab2fdf5dc39a31b8871b1b114e62821ec9e67aab8b3bdb00fc4d57119dd5f5770311f44cd371c3c1b25d555ee3f5cc88b50c1a5", 0x64}, {&(0x7f0000000540)="4ff19cc81a191fde3192845e9a0007345e6ef43d8946e3957a22d8bc28b1761074dc5b4528145a1adf591c50438cb5740fdb8c1027e6cc4061f6652bba0c9994b09eb641c72c3406e34615e463d6b48315ae404f4477ae8bb2e924a0bc61928d0153433f840b59e08c6c7d7cb809f212fb69fcdf04600ae9024d96baf673663bcdd1c82d457a0d34c1783a7e57fdb4f0ebc2f5deb52c0572c8ef50f7a2cce588007e", 0xa2}, {&(0x7f00000006c0)="c3a033a73e2c90dce6412121267dd96fd6a9bf4664dde3d1066a4dcf8d095e1338035e3188cbf36f3dfc4dbf848f3cee4d46f4e75da4cf9f01110c87a7497ad844fd0d04c20ce5338f9c9fc3e951bd121ce69c87165be987da8a1d77043e8fb36d30e0b7b4e6315f8d9f7c92a67399272fc9fd832d89e5e522241abcf0a10acd075aa90f70caaf", 0x87}, {&(0x7f0000000600)="cde976", 0x3}, {&(0x7f0000000640)="fbe156c621df2630eea4633ba43ec0fd13df14bb19114229d4f8afa1d8de12552d63a3e2957e2e78c99dc7ab4f5372306f", 0x31}], 0x6, &(0x7f0000000800)=[{0x20, 0x11b, 0x6, "f9afe9d362169320a840795a6ffb1290"}, {0x50, 0x10d, 0xffffffffffffd883, "70976d3805c1a81f895fd06d1110908068fc2ebeee74ca24020ed01d6668aa190a53254a840e8e3f144a9965ebe579f0a5caf8bbc72dcd55218b8887"}, {0x78, 0xe39d9fbd1bebd7b2, 0x3, "87b4b8cd0795142e10cef0be644e173a937a213fd5dc710261bab92b57a314efb9221ed06c0ed477392527bd918b9df8a5b10d6c5ebe3062b78e4e6dccf7ef5e4055a72a573339d578c8362b7ec21fc640a32da1521eb42f7b96add8746764a2b3ddae"}, {0x20, 0x10d, 0xa47d, "e17e617a93af3d6fa89f0b"}, {0x40, 0x10f, 0x7fff, "750c943566f3192f7ffefc35a08cddb8130591279f9bdaa33018c8c10359604c1bb7469eea613c3b9f4871"}], 0x148}, 0xfffffffffffffffa}, {{&(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)="b945bececaaf15e5c09b426a8d9ceb", 0xf}, {&(0x7f0000000a40)="cc", 0x1}], 0x2, &(0x7f0000000ac0)=[{0x38, 0x10a, 0x62a, "89a9102a9dc6f6ce7c3d3b85ef2f2d699a27eab8cd028708f336dd4886f21e7a4f"}, {0x1010, 0x19f, 0x3, "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"}, {0x1010, 0x100, 0xab9, "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"}, {0xb8, 0x11b, 0xffffffff, "d47bbff15a84f13cc3bbda89f4265815f092bb8feb3822fe94fbba6f2a14506777b867ad3555a1dde028b932dbc6020d1cfe45a2b43d81e8a71e4c1a423dc76a3d3406cf3d3c962ca7fc22b77351351593af10dbe1a7f4e94e5e668156f9418f5ed6b069f22ac9510580768f9934a5ab5348e66235a99e5e5a489bfead664fc288ecff7d5b75419efe23fcc731ae38100964e05d12f4671448aa69a8ea42f65fa3b54ecc3280"}, {0xc0, 0x11b, 0x6, "ed60672dca4a8e04fe554d602f0b43fad008c9f1ae340a168984276edf5876402b174236d38cf435ed6a303c3dc351f16bf9add02de1eb5d2f6275d74e67f3f3df68fb7f0babcffb552955ca2a2dcc2dcfe453bb24c37c532c7eed130bac23904576f41409888e300c6d9bfd81463e17239438516b13fe0fc2d079e3d029b37f29233424ea2e2caf80209736ae6464334bfb62f1fb7f01fc1c09cb82dc998adca29b2188062fbab4f829d64aaf5160d1"}, {0x78, 0x119, 0x200, "abafaf838082e15340c5f0a2942f1abb8211d03a400e801e33265d60929bb2f3f3ba28a39f94075b449780ed57bd6907125345815f9a7989331e628054e109e6ebaf0c4d6143da600dce936a8ea571d5e4a82c0f31ec339e85367462717c0749b0"}, {0x68, 0x11, 0x7b, "e1c3fc1bd1a9de17330ffcf41c00588a50be56cc6acac5568c572992b1453c8c2c2c5feeca50f907d171604edb797669dd8472f26a72d9eae486d5d10e28e8fa0d1b3ba72834f7b0ef53599161562dda51b0a8e88475963d"}, {0xd0, 0x29, 0x3, "6330d66d285afcc0f35f92e2d5701dc253d5fe910b1583933a55d3b7f866f03ab8810b836d069c94f5a57a43f2758e811dfda2c542f38cd19669d980cf912879f8272ac923671730b5d7823021eda9d56ff61cc89e1015ddf54b0106da44aa7ad5d97a5d30ee2f72ddd09e88ec94a3a4cb0f9f1da502565c41426d72817dc802abdb4b754986bdb7536ea4b1134e09f928d9168137f112716695d2fce07f0f601ee2560b39679d29a10b9d9ae37234201372342bdb0ebe744504630865aac1"}], 0x2380}, 0x2}], 0x2, 0x804) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="0c1964ce53aa0a65c131bc771df8c7b1e561d52d4c9bb60bca59702a7b87d8c82a76147b379654add85984ae85cb77e74beaad885dae3ca1fcc5a0dd440d3acc8ae4f0eabb8c252d609db291ffec0d01fe7bb21bf774e91f7efe55aa0d26247002e1be005fb8ebd30187f28b8a7384ddbec45871246e5f40f2b95270ce43d60a8adc318864db8fa1d9bd0b79f923a9ad62e673ce975ccc02e314036adbcd9d8f60e45dc4", 0xa4}, {&(0x7f00000001c0)="33421fd902846d2ecdb6594859b7b70ceae8a232e953053c9d61aba9aefccd3c183920e42ede16d90e6fd92e196943a7db37ff7b314f6e2d6b7cf39bbb0314c931", 0x41}, {&(0x7f0000000240)="ffa6f3a6d0d0ebfde1536a09b69078f9746006b036629582df05e7f4714afcf073c8bef7e6b1d33dd5c4388de56cb4ac4be62575ee410c6610c7fc5dc0f0373e9be9d97edb739b8340c109fa7e", 0x4d}], 0x3, &(0x7f0000000100), 0xfffffffffffffd81, 0x4}], 0x1, 0x0) [ 253.300374] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.308624] device bridge_slave_1 entered promiscuous mode [ 253.341145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.352653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.395198] team0: Port device team_slave_0 added [ 253.403451] team0: Port device team_slave_1 added 18:21:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) sendfile(r1, r3, 0x0, 0x100000000) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x40) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000000c0)={0x7, 0x42323151, 0x2, 0x80, 0x3, @stepwise={{0x0, 0x3}, {0x401, 0x8}, {0xd501abd, 0x29c}}}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) sendfile(r1, r3, 0x0, 0x20020102000007) r5 = dup2(r3, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r7 = getpgid(0x0) kcmp(r6, r7, 0x5, r5, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 253.466960] device hsr_slave_0 entered promiscuous mode [ 253.502980] device hsr_slave_1 entered promiscuous mode [ 253.550856] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.557450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.564612] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.571262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.649545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.668138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.677894] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.686917] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.697371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.716515] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.731179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.740083] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.746647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.800459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.808821] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.815430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.824847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.833951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.842564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:21:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sysfs$3(0x3) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}]}, 0x20}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) [ 253.850674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.878579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.886741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.943396] 8021q: adding VLAN 0 to HW filter on device batadv0 18:21:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) dup2(r0, r1) 18:21:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00hh\x80\xbd\x13\x87\x11\x14\xda\x88\x83\xa7\xe9\xde\xa3\xca\x016,%\xb1\x96 \xdb\xc3\xe0\xf4s\x15L\x97l\x95\xd1\xef\x00\x80I\x8d\xe6\f\xa2\xe3\xd3{\x86\x02\b\xc9x\xf8b\x1aS$%\x1fj-\xc3Q\'j\x9b\x7f\xcc\xdc\xa4a\xb5\xcf\x83\x9b\xcc~\xef\xbd\xe6\xff&.\xa2\x99\x1f\xf6\xc6\xcdP\x9c(\xff\xc3j\xdc\x86D0\v\x1bI\xa8\xd1\xdc-\x96\xb8\x1b\xfaj\xc6\x11\xc4t\x85h\x88\x9a5:\x95\xca\x1aB\xfa\xfbQ\x19.') getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) preadv(r0, &(0x7f0000000480), 0x1000000000000466, 0x0) 18:21:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3000000000, 0x40400) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {0x0, 0x4, {0xa, 0x0, 0x0, @local}}}, 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffe, @time}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa59a, 0x280000) 18:21:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") splice(r1, &(0x7f0000000040), r1, &(0x7f00000000c0), 0x4, 0xb) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0xf}}) 18:21:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), 0x4) 18:21:49 executing program 1: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000001a0ffffffff00004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 18:21:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) time(&(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0285629, &(0x7f0000000080)) 18:21:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev, 0x0, 0xff}, 0x0, @in6}}, 0xe8) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000600)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x7, 0x80000001}, 0xc) close(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@loopback, 0x4e24, 0xd7, 0x4e20, 0x6, 0xa, 0x0, 0x80, 0x67, 0x0, r1}, {0x7, 0xfffffffffffffff8, 0x5, 0x8, 0x4, 0x9, 0x101, 0xd8}, {0x9, 0xb0cf, 0x8, 0x6}, 0xfffffffffffffff9, 0x6e6bbf, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d4, 0xff}, 0x2, @in6=@mcast1, 0x34ff, 0x2, 0x3, 0x100000000, 0xfffffffffffffffe, 0x9, 0x4}}, 0xe8) 18:21:49 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000400000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 18:21:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x6, @mcast2, 0x1}], 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="783bb1", 0x3}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000040)="e17b06f332a2d976c520440843192c067eec4354e534fa7c0e59626b2771fe15a7de3ad18db4ae2770bdb5cb8675286cc33f143f053109951ece471e027a87107d30f848c9bfafe05f0125b23d29c3f3eeaf418d02e8d1b7722811b5ccb4c9df17e2a38ec174399ebc5f4cac86ebdde22b991dc3778100b094f3bdfa26d9bffeac40e292c0899ef0838230ac5d7cebc101fdedb746f32f54dfc8387a1d534cc22ca7", 0xa2) 18:21:49 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x400000006000000) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0xfffffffffffffdcd, 0x4000000000000001) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x283, 0x3}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0xbf7b, 0x0, 0x8}, 0xc) ioctl$EVIOCGSND(r0, 0x8040451a, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x2000) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000240)={0x7f, 0x100}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000280)={@empty}, &(0x7f00000002c0)=0x14) connect$inet(r0, 0x0, 0xffffffffffffff2d) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000380)={{0x6, @loopback, 0x4e22, 0x0, 'rr\x00', 0x1, 0x5f2, 0x15}, {@empty, 0x4e21, 0x12003, 0xfffffffffffffeff, 0x9, 0x5}}, 0x44) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000400)=""/78) 18:21:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000240)={0x80}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="4b13999367a4fdfa2cbc6d63482f18125576d0f66fbd438d1ee066fb1fd13ed7ef5c60f6a92b9e6fce50d89754640b4bad6705fa9542b12e49d130a3de1af5da95dcddb42072cf582cebe36e294b60ecde2b8f788801d05d7a8abe906608d950568dc1e16ad4f60a4ac268f52929fe58158d88396e267f3b269250f991c63a7db5783cfc2e688e3629af659137b0dbe491b0998d0ba804f091ca847dceae7212cd6709822eedf1527add94d3091afa94d7f36ed14b853a8c4acacd9757b3c84a59", 0xc1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x5, 0x9, 0x1, 0xce1b, 0x5, 0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40003, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x40) 18:21:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x84000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r2, 0x93, "aad98ab44ac70228c3218737631062282612394fcc72195d22444a0fc5b80683bb028835abdb740a71af86a062aafee3930e058bef5ba46ef2e2720cb6190125c77a66a46b28d2e386cd953928c027dc3204bb13e2a85ad38e8f904390f143a9c0c1966ced4ca4eef174123937c6cd950a8395637c7433e5bcfce4ecbbcf395b8a5e43fe6c66ce0f100e84d54744c7ed10d655"}, &(0x7f0000000240)=0x9b) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/49, 0xf}, {&(0x7f0000000600)=""/4096, 0x1f10}], 0x2}}], 0x2, 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) 18:21:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) connect$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xe4, 0x7, 0x3, 0x0, 0x7, 0x1f}, 0x4}, 0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x478f903b}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r4, 0x714}, &(0x7f0000000180)=0x8) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) restart_syscall() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = dup3(r0, r1, 0x0) sendto$inet(r5, &(0x7f0000000100)="f8", 0x1, 0x0, 0x0, 0x0) 18:21:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) connect$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xe4, 0x7, 0x3, 0x0, 0x7, 0x1f}, 0x4}, 0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x478f903b}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r4, 0x714}, &(0x7f0000000180)=0x8) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) restart_syscall() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = dup3(r0, r1, 0x0) sendto$inet(r5, &(0x7f0000000100)="f8", 0x1, 0x0, 0x0, 0x0) 18:21:51 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) unshare(0x2000400) r2 = dup2(r0, r0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x0, 0x1, 0x100}) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000000c0)=0x9) 18:21:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x11, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000000)={@local, @dev, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast2, @mcast1, @mcast2, 0x9, 0x4, 0x90a2, 0x100, 0x2, 0x80000008, r1}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0xfffffffffffffffc, 0x4, 0x4, 0x8, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x3, @mcast1, 0x4}}, 0x4a, 0xec}, &(0x7f0000000240)=0x90) 18:21:51 executing program 0: unshare(0x200ffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000100)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x5, 0x7, [], &(0x7f0000000040)=0x5}) 18:21:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x5) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x4008630a}], 0x0, 0x0, 0x0}) 18:21:51 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000080)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000002c0)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="865100000000000020ec79ddd930a499471336c5a557aeb8261849017496c4b9e9a118cfe0c9d774854020c509f2380ff13cdebe62820bd5e15917b3ea93a6a7998e4c17f82484d9d69c78db4b1ca353e9e8834002a425c6a8bd778f33d97d2e2c92b372e6b0544b5a97f8146c26e7518bd03e88e7a7856edd68676f0f95e2a8c6b07c8a43ead9ae"], &(0x7f0000000180), 0x400) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 256.321335] binder: BC_ATTEMPT_ACQUIRE not supported [ 256.326752] binder: 10810:10812 ioctl c0306201 20000200 returned -22 [ 256.358544] binder: BC_ATTEMPT_ACQUIRE not supported [ 256.363938] binder: 10810:10813 ioctl c0306201 20000200 returned -22 18:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20800, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14080) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000002c0)={0x7, {{0xa, 0x4e20, 0x2, @rand_addr="78ca4c1afc494e747d2ce9ee9ed1fcb9", 0xffffffff}}}, 0x88) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r2, 0x5, 0x3}, 0x14) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x30780}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40203) 18:21:51 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0xd2fc, 0x401, 0x301f, 0xf, 0x3, 0x6, 0x2, 0x7}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x8001009, 0x3fe1, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfc, 0x8002c010}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x104}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f00000000c0)={0x10000, 0x5, 0xfffffffffffffffb, 0x4}) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0x10}) [ 256.565024] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:21:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000040)=@ethtool_regs={0x4, 0x0, 0x27, "3d53dca44f392f4123a5e8127e7b37734df2a734e9801b3db9de2b01ff41c0101e571fa47e389b"}}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:21:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000000)='/dev/dri/card#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x100000000, &(0x7f0000000100)=""/152) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)) 18:21:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:52 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100000000, 0x200000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0xfffffffffffffff7, 0x21b0dee2d6859d07, 0x4, 0x1070002, {}, {0x3, 0x1, 0x70b, 0xa5, 0x9fb, 0x0, "a872a389"}, 0x100000001, 0x2, @offset=0x6, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1a7df, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r1, 0xfff7ffffffffffc6, &(0x7f0000000040)) connect$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 18:21:52 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200000, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6096f42600060000000000000000000000000000000000ffff0200000000000000000000003e400000e28200907800000000600a07ec00000000fe80000000000000f1000000000000ffff000000000000000002ffffac1414007a53171842825cc4fc50fe40a89bd464834c9ab8b778871ff963f122cefe0fe1b98bb7afe6424f26c60328603c85dca8c2ac2be748"], 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'ifb0\x00', @ifru_flags=0x1600}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$setopts(0x4206, r1, 0x20, 0x100000) 18:21:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x32, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e23, 0x3, 'fo\x00', 0x20, 0x7, 0x30}, 0x2c) write(r0, &(0x7f0000000280)="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", 0x105) [ 257.531457] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 257.656121] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x1d, &(0x7f0000000280)={@dev}, &(0x7f00000000c0)=0x8) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x4000) fanotify_mark(r1, 0x5a, 0x40001008, r1, &(0x7f0000000100)='./file0\x00') poll(&(0x7f0000000240)=[{r0}, {r1, 0x2}, {r0, 0x420}], 0x3, 0x7bed9a9e) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0xfffffffefffffffe, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000180)="2f60c211478344fd71ca33a02c8c469e227b582fa7bdc967c7165c4c3e5dcad747b1d17a39d4b6e02e6bd52131949a0833f2c90a72f2d2ba330054dc7dbc58782a7e9a080d815cc687c62093afd1503b789725", 0x53) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 'lblcr\x00', 0x4, 0x9, 0x24}, 0x2c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x200000, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3ff, 0x80d00) 18:21:53 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/163, 0xa3, 0xffffffffffffffff}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x81, 0xc0800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={r3, 0x1f}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r4, 0x4, 0x8}, 0xc) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000340)={0xc077}) r5 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000440)={0x1, 0x1c00000000}, 0x2) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000480)={'veth1_to_team\x00', {0x2, 0x4e23, @empty}}) r7 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x5, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2fa6231ea0c0e834) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000005c0)={0x7, 0x80000000}) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000600)=""/134) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000700)={r3, 0x5}, &(0x7f0000000740)=0x8) r9 = syz_open_dev$radio(&(0x7f0000000780)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000007c0)={0x2, "b87401c0f4dc50812f9f7beba5daf4518498e998960c570ec1816076003b92c7", 0x20, 0x1, 0x9, 0x5, 0x5}) perf_event_open(&(0x7f0000000880)={0x5, 0x70, 0xff, 0x5, 0x10001, 0x65, 0x0, 0x3, 0x28140, 0x4, 0x0, 0x10001, 0x8, 0xffffffffffffff46, 0x4, 0x10001, 0x6, 0xf4, 0x4, 0x1, 0x2, 0x3ff, 0x36f3, 0x6, 0x2c6, 0xfffffffffffffffd, 0x6, 0x6, 0x1, 0x1, 0x1dd0, 0xffffffff00000001, 0x8001, 0x6, 0xff, 0x168000000000000, 0xffffffffffffff7f, 0x9, 0x0, 0x7905, 0x4, @perf_bp={&(0x7f0000000840), 0x6}, 0x8000, 0xffffffffffffff65, 0x7, 0x7, 0xfdc2, 0xff, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000900)={r8, 0x401}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000940)={0x0, 0x800, 0xfffffffffffffffd, 0x1}, 0x8) getrusage(0x1, &(0x7f0000000980)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-control\x00', 0x401, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000a80)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r9, 0x4008642b, &(0x7f0000000ac0)={r10, 0x20}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000b00)={'bond0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}) 18:21:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 258.801162] IPVS: ftp: loaded support on port[0] = 21 18:21:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x4, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x3631564e}}) r1 = socket(0xa, 0x8080f, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x40000, 0x0) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x4, r2, 0x0, r3}, 0x10) 18:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x35, 0x0, "a542ef506cbaf6c73cdfb8aaaea4729ab84e81f79e004de8ceff06c4464cd66d7b6c93f9e26eade66163f857d5"}, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.185915] chnl_net:caif_netlink_parms(): no params data found 18:21:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x22400, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x1, 0xa7}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x52f6) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24d8000000020807f61c2a1e200a0009000200001d85680c024ab678bdc2d3", 0x1f}], 0x1}, 0x200000) [ 259.303654] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.310182] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.318599] device bridge_slave_0 entered promiscuous mode [ 259.367764] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.374383] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.382511] device bridge_slave_1 entered promiscuous mode [ 259.459326] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.484794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.535501] team0: Port device team_slave_0 added [ 259.543734] team0: Port device team_slave_1 added 18:21:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x50800) read$FUSE(r2, &(0x7f00000003c0), 0x1000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r4, 0x29, 0x33, 0x0, 0x0) close(r4) close(r3) 18:21:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 260.037275] device hsr_slave_0 entered promiscuous mode [ 260.073767] device hsr_slave_1 entered promiscuous mode 18:21:55 executing program 1: clone(0x1000002102005fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='map_files\x00') exit(0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getdents(r0, &(0x7f00000000c0)=""/118, 0x76) 18:21:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 260.365976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.390055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.398089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:21:55 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002840)='/proc/capi/capi20ncci\x00', 0x101040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000002880)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002900)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x21c002, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0xb3f, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = socket(0x1a, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x228040, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000000), 0x4) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000080)=0x6) preadv(r3, &(0x7f0000002700)=[{&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/133, 0x85}, {&(0x7f0000001540)=""/60, 0x3c}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/166, 0xa6}, {&(0x7f0000002640)=""/148, 0x94}], 0x9, 0x28) connect(r2, &(0x7f00000027c0)=@caif, 0x80) epoll_create1(0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x2, &(0x7f0000000180)=""/238) [ 260.411256] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.423743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.432313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.440314] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.446897] bridge0: port 1(bridge_slave_0) entered forwarding state 18:21:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xfffffffeffffffff) [ 260.546339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.556167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.568987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.576980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.585822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.593959] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.600445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.608237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.617283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.626274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.635122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.643640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.652421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.661085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.669406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.678118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.686376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.700532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.708466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.755653] 8021q: adding VLAN 0 to HW filter on device batadv0 18:21:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000180)="0a03700000000000000000") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x423a84a) unlink(&(0x7f00000000c0)='./file0\x00') utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x100) clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file1\x00'}, 0x10) 18:21:56 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$kcm(r0, &(0x7f0000001bc0)={&(0x7f0000000140)=@llc={0x1a, 0x30f, 0x8, 0x7, 0x0, 0x8000, @random="2058ba8173f4"}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)="0d808072b10dcbd4d4f3941274bd2f0a1d478d6db8c45a793accbfc45151e9801aee4897eff1ee7e87463abd71c46da44ee51b9ee829fc1a933e9a2e418caf720ee62ff7c3603246fb41a6fe5caccb2874f74556ddcc50d2350eda60f578e27335f49ace80c20ecd1e56a717a56c6f2fa65225c3c79b5a546cfdc4c7cf998583d110856bd0349368d28a5c272ec2c4244b45b0fe0b6ea3087c66582d117bc1fe2d77b7ffac6df72ba2d085ad34532b7075c290d7e0226e7e76fcc46e7e75ff37ae62212dbb9661596b13c392da3d26f510f2fb9696b1b2b7ab73664820f037d3", 0xe0}, {&(0x7f00000002c0)="68bc01", 0x3}, {&(0x7f0000000300)="2b097fbad51a58c141272b5ee032f8687ad35e970ba71dc03844251273fe660f927838ba2a7382f3b4a0e10c3891c39e016e2259c33de770d0d48c1403f30763fdf8f392904b1b780a4b759a81881ebefea59413e643ac33a5e0bc71d0f74a1eb43e63d5af304f6bcb12c4917dbbafe118f0f36fd4b629d283746f77ae7f7ad7a454345c5438b8b921", 0x89}, {&(0x7f00000003c0)="8a5637c42e015d4b528e699cb083d9be203abc9e1a0fb0fb570291be774f4cb47f99c8b8c2258791e03681d7da7450c2c37ced69d9f4676d98baab9cbf3109742cb7aacc40981fe8343f750ecca5d5f50514a04c9ce85fcde31be7736e04520aa4d4833280cc185af0bce2ea1eb1e672046d626266871b76cec9b34f1109415f1700ed70015c72a73992096773aec61eb151b0df00a445585a840f4021f7b4db92ce8e1bd85ec13c95fd67d349b69d2585cd0f4c1685ef6bf49e0f42882386a9718b5343d05c7747cf", 0xc9}, {&(0x7f00000004c0)="bab48b4a520b518ea119c84cc43634fc6471dcddc98b79be135f00d5e8903dcfeb3dc3d15c528fa2762a64b09fdfd3715ff12c33d228ba469769a68646d453a702b95304b809dd7dfeeb7222b9f6dd4eb84f6c02ba", 0x55}, {&(0x7f0000000540)="3848513daac91078ed6e13ade7c594095ec182345c08ab781c31511d1296b1fb443ae9e04f0cefa0368eb2cc82fad60174583d8b5863e6c833906c715059819e1063b8f85266ecf7f8d9d5869e0ca70d8ea7fadb1f1508289b1cbc55150ceac8ba94989737ccf72a0710b5af5642a2bef6af91c5d2aa08cbf74b8ee98c2fc8ada36f23bb57913271614fb24a3deb3aa1df6b39fe638b0e5acfdf4d4ed83d7882b25fa5dfa2c8fbf946f1df872062157e4c4f174c622830327ce5136c7c4b74cb6200b0d3f4e1f66d4089844fdc309b0b364b192a496b84f270cc4afc6320f19110988328ee8750a445eb063027da8bb73e8afc37d1614d5df37853", 0xfb}, {&(0x7f0000000640)="c7dc2293ff5965652a822f74c03cf9055982399c1e006dfa34db8ab100916896a7acfa523157ea86da2eec8ba8009d8d6e565079973d1908c6100449583c23babe0503d2a38f1ac100964b0c4e8dab0cf89badc05e0ffae4256347458e542066c56a331639da11a0ece39cecdf7fd10276c3bd22013151e369b75c1084e267000fe2561597c50448b8d470cd4194fe2c7b6495033c06d73f05a176b459561fc11eba6df7c529ba45762c0bb55151bc3a9fdf09ced574a956180c028850f6880ed217dbbff651df6b8fa3e14303c4be2c2a7470a8580a", 0xd6}], 0x7, &(0x7f00000007c0)=[{0x88, 0x84, 0x6, "6af788af28b03ecea90df1d0c9726c0816ff0478c7fec9d8c7cc9577bb7a1d5b14b6d2cca5c2b708127fc2a6dfde6569f6eae0c38f9a628ef40b528ac872c46ce13a710691abca1f194e835de4f8381dd75f02d036bef8392019bf7b2857d405c0f7ffdd126cb0c9c9574d10450137bdf076f5"}, {0x1010, 0x10a, 0x6, "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"}, {0x30, 0x18a, 0x6, "9c1d1e8c9c8e7833c0ab186d11681ac652f178d68999e9b771"}, {0xc0, 0x105, 0x10000, "942178d0ef002142741ae48892850d3571f791b320b05ae194d893390c7016d6c8e1e1957a03e042b39f6f72ed4b395d11cda82b149054481c0f6f7d7256f61d5a83ce4cca0221bd94db44db4414d3ad3626b3dfbff556361ddd054fefa4c0a73781aea83a45513f55828fdf19a1ecc2d53f89f5e2920a8dfa3a9a6fb65961142b3421995705d451c2053519a0c4fb12807bb39f92b842d1b81ead4414cb2b0cfebf4f17c9735034f64783efa5"}, {0xa0, 0x1ff, 0x2, "6e59afd364466c423c13239be6baab7712e889a329eb2dcc64f468214dee30d10fa3c4a673a1e12bc6433a7f8d59288f8b86ee14b1c1111096a8c1f32d166d6bc67fccb242f32b4f5faddbe9f2091d199e71e0bd1ccfb2a69595b42a1706a9daafebe3d0cdd2a9f014bee9878f652c65b6a883349fa878de930aa92b68b3385d0f8364e1f030cf8347"}, {0x98, 0x108, 0x6, "739f9706bd9a8731e88fd7c95d319d5dc85c482ea8a1647298f813a1405eb663d84df81b88039f5e0cafb9dbd7dbb36140cd50b8a091b152c79a10e18e024c93a77230e1b547e576a66aeb0ea66356b3ef97431bd864fd37b7b421a73b3483af8103388176f70bbfcef72effc0197e56e12b180178ade494c11177b539c78c1191"}, {0x58, 0x108, 0x200, "4bfabc3afd4b3bd9039295c9811525cd65d3f663695c3a75797d74615fce77f53dd58edfb7a647d9fd1d79ab0f9e37f70beac46ca1a5a2fca0689c70f1275695b5f19a"}, {0x70, 0x11, 0x4, "fb76b7450397ed943abd3f4f41cbf38f552e1f02fdb212b1c21f51be34146c0b3d6ad7812049c6294ab7d26807591c30e197ddc7f1bbea9641d206b1b452bb0002d790f80bd24b82e65ae155641a99f625b8a86e83d4374a9de4be0ff150e5"}, {0x70, 0x189, 0x2a48, "7ddc2a6529aa12bc111ac927ff0fcab4c2716d0ccc3b3e9a8e34ab16c90e8bb11776a977dd581189fe70a8f928ad78ba67083c803f159b0d36fbcd05c44eec6e8aa4a4824234022780476073dd1ef7fe6483eaea940e00f2549e"}], 0x13f8}, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000100)=@ethtool_eeprom={0xc}}) close(0xffffffffffffffff) 18:21:56 executing program 2: r0 = socket$inet6(0xa, 0x400006, 0x658) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140)={0x3}, 0x4) bind(r0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000240)=0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000280)) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x15) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000300)) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x40000) getpeername$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev}, &(0x7f0000000380)=0x10) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0xf000, 0x15000, 0x9, 0x8, 0xfffffffffffff885}) 18:21:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00bW\xdc\xb1\x95\x87\xe2,\xael\xd4\xdf|p8\xb9\x833\xda-cf,\r\xaf8\xa7\xd5h\x12\xa6\xc5\xf6\xe3\x11\x19Y\r \xf0\x06E[\xa7\xadk\xc0\x9c\x1d\xf1\x94\xcc\xa2\"\x0f\x00:?\\u\x0e\xd8\xdf_4\xb58\x99\xc2W\n-\xcb\xd2\x00\x98\x05\xbb\x94\xf4u8\n\\~P%>\x84X\xb0o\x05\x16\x95\x91\x94\x15\x84\xdf\x81bK\x9f\x91\r=\x1e\x02K\x19\x82I\x00\xa0\xad:1b\xde\x02y\xe2\xf0\xd6\xbd\xc0\xd0\xe6I\xec\x18\xe8A\xf4\t\x97\xf5\xee\xd7\xc1\x82\x7f\xe56\xab\xfe\xf8Y\x84\x10\xe3\xd3M\x83\x80\xe7\xd2\'\xb1v\x8c\xc5\x9f\xf2\xd9\x05)\xf2\xfe\xbf\xf5 \x9f\xfe\xffK\xb2d\xd1hy\xfc\xd9\xe3Q\xd5e\x98f1\x15\xd4\xcc\xf2*G\x8ak_\b\x93U\x18L\xf1\xc2UB\xe1\xd8\xbd\x1fX\xdc\xd3\x8e\x95\x04|\x9b\t\x9b\xb7\x81\x1d&S\x82\x17\xe2\x1b\x18De\xb5\x06') ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x0, 0x0, [0x8, 0x8001, 0x520, 0x200, 0x9405, 0x0, 0x2, 0x20]}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000280)=0x22002, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x8}, 0x2) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) rt_sigqueueinfo(r3, 0x1b, &(0x7f0000000340)={0x30, 0x7, 0x3}) fchdir(r2) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:21:57 executing program 2: r0 = socket$inet(0x2, 0x0, 0x7) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080)="422a8ebd1c9e254e9a959a6d58625ad4d97c86438ad492469d89ed7e61d92dc66d5124a6dc51989bbe0ddf59ce95067d81e249000c1dba009ed6174b0af512ca1ff5cf1d9133ffafdd974bd9c464d728268577580ed65c5fcc8b85512434ae83f6269bd33ca7", 0x66, r0}, 0x68) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xa0, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x80, @mcast2, 0x1f}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x2, @remote, 0x6ac}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @local}, 0x1ff}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x1, 0x8001}, &(0x7f0000000300)=0x8) setsockopt$inet_int(r0, 0x0, 0x40000000000ce, &(0x7f0000000000), 0x4) 18:21:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:57 executing program 2: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x2000000, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180), 0x68) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xcc01, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8) 18:21:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) socket$alg(0x26, 0x5, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:57 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$unix(r0, &(0x7f0000001100)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x11b}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x9, 0x3, 0x5d, 0xffffffffffffff81, 0x1f}, &(0x7f00000000c0)=0x14) 18:21:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1d, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="12bf880d", @ANYRES16=r1, @ANYBLOB="100026bd7000000000000b0000000000060000000200"], 0x24}}, 0x80) 18:21:58 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x60100) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x9}, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={{0x0, 0x6, 0x0, 0x1f, 0x2, 0x4}, 0x6, 0x1, 0x43, 0x2, 0x5, "348975129936aa30a4dadbe2f91c364e31d4fcd5ebe9d0444d529331e850c97b92f6d0867c21555cdc9248e7851e4f7fa28fe0ee7a58d16a05a3bf3218aab89e23b88542a3f3908c7e863e7ff7f6b463a55c8f511beafc18db9e8d7fe68ddb589801fad65b2661ce866e61fdc6e73a96272fc216c43c2e0514002fbd3541066c"}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x20000008810c5701, &(0x7f0000000180)) 18:21:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:58 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002680)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002780)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000027c0)={r2, 0x1, 0x6}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000000c0), 0x4) 18:21:58 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f00000003c0)={{0x2001ffffff94}, {}, 0xfffffffffffffffe}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) 18:21:58 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000340)={0x7077fe91, 0x1, 0x7f, 0x8001, 0xffffffffffffffc1}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$packet(r0, &(0x7f0000000240)={0x11, 0x15, r1, 0x1, 0x3, 0x6, @remote}, 0x14) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000280)={{0xff, @empty, 0x4e20, 0x0, 'none\x00', 0x6, 0xfffffffffffffff8, 0x25}, {@rand_addr=0x1, 0x4e24, 0x10002, 0x6f, 0x800, 0x800}}, 0x44) r2 = dup2(r0, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r2, &(0x7f0000000380)="f185b67720165f85bd245bbc703b702f5f625ea71fd4237be64305e43ebfb6ea90c6249c6b6d5e4954c7a71a749f3b4270258dd58601e6092a9feb9099ddf71682bbca8d3c8d777821bd03c48caf6b10c2e2bbefe0292fb4b0d92b2658118eebcb677ca092f5f806ddee60697ba7612c5a1f2e1e813ea1ddbefb54e851789e7897010466d40fd9bcf7afec50dbf40440742baf3c766c2ae5f3763885e803f58ee2f5926967e2134006a7319c1732f55dab71285b9390843c73696e386a573f6848f67abdf5c5e29942f98bcfaf538d8cfa8b149ffc1795512de41a9b7b780e67af6bb666e5ceb7bbd7f7b43ca4b1440a1dac9f1a8aa2098f", &(0x7f0000000480)="b056ec33445deefcac743727bf1530e1b6aba01dd8c115d82659f57bfd70bb27c5ca23cb2f2ffa1871a8f527eae3ee3a8278a84667581fff5f41adae7644694d2a7687855238fc3c9c9c2cd379c7738013e0ec83c94d817679d4b012b68a386c568308529aa3defa08835695a9ef53189baa5d5e812a9b88c7564a8c26a7199ba0b6f31d6a0812e444532c0132624d39789f356bf5cee5f8bd3cf1357052e700d35e545c1c08612f6775cdd6fa5eeb2193f8c3657deb5b8d0cd0f2d2eff6bd19bb56c1a829f21a8b2e417e05def592555559ba68b806fd533f52b46800ad64b6e7522d57376646a924182213fe05563dc5fec0ad8a768065", 0x3}, 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000600)={0x3, &(0x7f00000005c0)=[{0x7ff, 0x1445, 0x0, 0x7}, {0x8001, 0x6, 0x80000001}, {0xffffffff00000000, 0x8cad, 0x3, 0x1f}]}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x14) write(r0, &(0x7f0000000100)="fc0000001800071bab092500090007000aab08000a0000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc839dde3cd3229e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd20df295ed94e0ad91bd0734babc7c3f2eeb57d43d0c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd300013b41000000000000000000000000000000000000000000000000", 0xfc) 18:21:58 executing program 1: clone(0x400, 0x0, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x4d5e9a904f705c13) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r1, 0x401, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0xf32ce5045bf0a1e0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x6, "6b09bf26010bca2a5924ac89981ca6bc17e6cc15ade2761a49f0fe4a74abdadc", 0x68b54ba1, 0x6, 0x7, 0x7fffffff, 0x8001, 0x100000001, 0x0, 0x6, [0x4, 0x3, 0x100000001, 0xffffffff]}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x5f93e024) 18:21:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x2}], 0x10}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x1, 0x4, {0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc5}}], 0xb, 0x0) 18:21:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x5, 0x40, 0x4, 0x4, 0xfffffffffffffa94, 0x1, 0x80000001]}, &(0x7f0000000100)=0x12) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:58 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000527ff8)=0x70c3, 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080)=0x10001, 0x6, 0x4) mbind(&(0x7f0000963000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x6d, 0xff, 0x0) pipe2$9p(&(0x7f0000000040), 0x84000) 18:21:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) semget$private(0x0, 0x2, 0x410) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0xbb, "12d64abaea384bb99be0ee20fa9732bf2bdddb6778c47160c8ce861ee0718f0403fa2edf7179d475c130573a2f4d55dada6ba3556aa9a29e46a961bcb859c165f965f48781248c888f9ee2bf9d4b1320b7b15d0ecc92a68a2829528c0b31a78c02acbe015c2367ac15732e0f0592b56a2678af00a2c8a10e47ae79a1e32cd84b3b79aa97c5446e8acd31849619b3fd9f5262bebfd9619a6f261247e45d69f38f9aac2f96d66408fef9ccd566264e71daec25bcd80307d9cd6d2f53"}, &(0x7f00000000c0)=0xc3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0xae1, 0x401}, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000120001000000000500000063284e2c70600000000000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xfffffffffffffffc, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "263135faeea98bd3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffee6, &(0x7f0000000880)={&(0x7f00000001c0)={0x1, 0xa77, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "712434898683e4b1dc4a24f8a4195961cd51c774e37f236d70e6439a5e16261a0f4a5a02eaa9af95646d8b8d88263e9a1ac10922d0057816ca9d08f6290c04a1"}}, 0x80}}, 0x0) 18:21:58 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 18:21:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000300110001010000000000000000e000000100000000000000002000000000000a00000014000d0000000000000000000000000000000000"], 0x3c}, 0x8}, 0x0) r2 = getpgid(0x0) ptrace(0x19, r2) 18:21:59 executing program 1: syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffffffffffffff9, 0x0, 0x0) epoll_create(0x81) 18:21:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:59 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fstat(r0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) splice(r1, &(0x7f0000000100), r1, &(0x7f0000000140), 0x2, 0x0) 18:21:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) io_setup(0xb, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000100), 0x10) io_submit(r2, 0x2000000000000136, &(0x7f0000000280)=[0xffffffffffffffff]) r3 = dup2(r1, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x1, 0x1, 0x5001, 0x0, 0x3, 0x7, 0x0, 0x4}}) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='selinux(-!{\x00', 0xc, 0x2) 18:21:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0faade4c08b4"]) r3 = dup2(r1, r2) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000031000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:00 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 18:22:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/tcp\x00') ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x10, 0x14, "ad37e4c39bf0d8aefad97931601ad8d4d95afa1e5a3f87f6d21a309037530882350f4b03218937a132df2dd5910c181c23f8c5a0592fd4c2ed20b2d516cd3672", "fad0e43f87e60bfd04c79e8f13d5c8340b7a127ef15a1f59393abff16da76ee7", [0x6, 0xfffffffffffffeff]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0x5], 0x1, 0x9, 0x101, 0x15, 0x3, 0x66bf, {0x3ff, 0x0, 0x7, 0x6, 0x4, 0xc37, 0x0, 0x8997, 0xffff, 0x2, 0x8, 0x59a, 0x68f, 0x20, "58dd0ac62a1729aca1e159a9381e2b2a353a40ff5c9ffebac0ea046b4f125f42"}}) close(r3) close(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2880008}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=@newpolicy={0x21c, 0x13, 0x210, 0x70bd2b, 0x25dfdbfd, {{@in6=@empty, @in6=@rand_addr="ab6e8c138f09fe8c3a3a1eac43a4f06b", 0x4e20, 0xa127, 0x4e21, 0x1, 0xa, 0x80, 0xa0, 0x2b, 0x0, r5}, {0x81, 0x0, 0x73b4e65, 0x7fffffff, 0x9, 0x8, 0x1, 0x7}, {0xff, 0xfffffffffffff3b0, 0x0, 0x80000000}, 0x7, 0x6e6bbe, 0x2, 0x1, 0x1, 0x3}, [@migrate={0x164, 0x11, [{@in6=@local, @in6=@empty, 0x6c, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@ipv4={[], [], @local}, @in=@remote, 0x7f, 0x7, 0x0, 0x3502, 0xa, 0xa}, {@in6=@rand_addr="08e7a14250c503cbb9fc73820d0b8114", @in6=@loopback, 0x2b, 0x2, 0x0, 0x3505, 0x2}, {@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f, 0x2, 0x0, 0x3503, 0xa, 0xa}, {@in=@broadcast, @in6=@mcast1, 0x6c, 0x3, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x32, 0x4, 0x0, 0x3505, 0x2, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x7c, 0x1, 0x0, 0x3501, 0xa, 0xa}, {@in=@dev={0xac, 0x14, 0x14, 0xf}, @in=@broadcast, 0xff, 0x0, 0x0, 0x3507, 0x2, 0x2}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x800}, 0x20004811) 18:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x102, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{}, {}]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003900)={'bpq0\x00', 0x0}) sendmmsg(r0, &(0x7f0000005500)=[{{&(0x7f00000003c0)=@llc={0x1a, 0xffff, 0x9, 0x6, 0xfffffffffffffeff, 0x366f12c7, @broadcast}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000440)="6706bd1b6bf35cf58286a51f082444ba4bc9e20c3dd7786494399e3d1f0bbbc31293acbb7999282e31f4c583ae0cfb8b457f345b6473e7f95bd57d3a50b7ec643bc314563dd9a11df58c3655d57ec79f1233219a82818304a2e88ef4026a50b5bbc4a846cb750c474554805121ef083d2b39d9c7c8fab095149f01766853f76972af97c7d3772d7c10c8b754f3e6f836c1651e6164a3ef3131e65deb8e93d56592c4cd01668bfa81274c41c562fd834e1de7a00150f0dd0445a251a35ddb7fb1d240d82648d94097dd0a6db29c3224364395144f4762b52d6766da8487248fc765767f89e82553bfa5bf94b4d262f8279fd18ac7f023983f", 0xf8}, {&(0x7f0000000540)="6b283a46cbce88d47a052ffdfef1eb1fb21bf1b7267b1ea470182412a7a487986fd51bf2bb4666ed3af11690ae8dcb5cfc87cb41e422257d579ac6a217b4a980d8c2e8377ab6f5b7891126db78e599f3f9338e60044db19d7ecb3a46174180b89a8ee80a31038413e8abb6119affa0bf8cd592d95b6732a6cb5bca9d405c9e4b82", 0x81}, {&(0x7f0000000600)="56920fb809e5c967f8175e9bdd66cac8b3858091595923854d8508f1ea0bcd2d174d5e885a8857814d7be03946518d6ee9aaed6df642103bca5f32971a9e2ab6cefccaa95b49d633579e8dd8861adb8ea160e12fe588279a83bac2cd6d4974b0277e776cce69b009d42b7c93740445a6be8bdee4b8c358d4fab2b88429797e04c4995d47f62db7456c0881", 0x8b}, {&(0x7f00000006c0)="2f8f4e01ba6a9c771bf0e779545e4c75ec2c4ecbee760b9d0dbbb9737683be66f1bbf9a0e74123a69809261ba303660d9b188f931ffcadb2e726923fae973a7e7f194f601f0be27499bd2d384212fc824187c70a0acc09722830c99ee79fc0bfd3a355fbe59051bf241ba5d39eddde989055ebee13ee206584f8cf342221f98f5c52d1d5c66a1d7ccdc3c3ce9499eb95522f04769ad7cf33fb407bd9bc5ec768d26c404a6ff90adb0c5c24360ad53cb0a1432aad5233386b4e57801fe084b909a767e208d5917155f96c47f69f0341da12450151f7a803", 0xd7}, {&(0x7f00000007c0)="aa4c7217c05442aa728d9cd9d07258e13abb88682207d9ab388259df4a44bed9fb46f37de626fccd21ab3a5f97e60bbb8b0f5925edb457e0618fdae0b276b8b3cdf1e607fb7f9a236fe4e03dbd6d523b231f4efb0ae3f6b8206f20702949f958aee6b057d5c906c2b8611de6edd14b2765cdc11abf74c44be8d7349911117297ae1957f52ded396702e6af7be52e84d0d550365775dcb28eeabbe81f826750d2a970309a", 0xa4}, {&(0x7f0000000880)="7578116c6a89e6079bad79b5fbe4e1c6d708c68d4f7b435846a85dc18dcc7af5567cb51418a30a791282fb9256edb0720370c45e57a5c1eca65bc5f597abcf8afcaa5d541d8f02098fb41e6b63e58095fef9f2c0df773abdf283a6917d6a0ca2c5cb81e3510226e20329b33d5c228e815af8d115f66227f3a65d1bf4cfb9af76c25526ef4f225b7f88392ede0e1c10ddcbc9eb5496a86e1a625918e8e03fc843f94143bfc069da103c6e8fbf54516f30c1a1e750afa76d772766a0b3c2ff5089b443fe54d833811df40a676adad054cdca5c15a81313a416b8", 0xd9}, {&(0x7f0000000980)="99f2ef04134da242d0112d0159100378a46a1a1a8833f05cba18f3ea3d434bd4f5bd6697ab2fd1fc0bc61b7076ee4c7496a800c26908970e191d700d9adb5b10ef7964fb153728d26fc41401867eeb70be100d01bc6187821e8acb3a", 0x5c}, {&(0x7f0000000a00)="9b5316c053c7fe5554af17cadd9179faa2d32f3c2576ebbd4c758313fbd9c4d74064f241d366d4c05cdd5c44fe81c0173f7d12bc3ca73c6558b284fd675ddde51105c4f4fac1a467ca20d16f8418dc68f131805bf3a170a85928bb70b300a819b29817c478c0d39e7c", 0x69}, {&(0x7f0000000a80)="da6258f91c29ba520e444a38ebc21d1f7fbb89e0a67fa8941aa24f3dc12021ff4fb2e2ef08d5cad9fbc2369cde9f1cf25b193afee55000cd22ee76977440fa1e60a2c7880c494e49d065a32783f546c9e0cf4bf70a7324043d896d132e1a286a2e0e5d9147ded8b41eb71b4f412654c0731f5d9fa34a5faec37aca267efceb689873689c76d0633eafe4ed6bc1e38136acb0a0d6e09eab4a7504a31102674d0f9b", 0xa1}], 0x9, &(0x7f0000000c00)=[{0x1010, 0x10f, 0x8000, "8602aa94087d09b29d885728d55b8bafa95279d32446b819dc2d6110d821b48aa6de82a50bf70813b85c517dfcbcfe10e9586f3cffb536f76a8503bf70e2be15e0ddd1ff9c010a589dffc5c5e92ac400681e137c9719adc271b2947df401a9945e08ea7786355d18dac62d8aede9ff22a96ec73dc90d2aee12736433244815a6adcdd7bec285419c51e826ec00fb9c7a9547190c0161de98ebd9cb2d1cae1481b9bbaf694b12924211a863e7eccf57064e5e0a4b5be254c6de71bec3d5889f9194ae1054462f626862b66f2875a872b47e86c879749e2c79208f723991a10120c759c43668c06752fc862f3bd2108390bdb3187b4bb8c5d2a8f5ffcb1a5a374cde5b67dc7e76c7747e0f7ff33bf288de8bd376403c094072bb359671454669258b0563694d8842ce5004ffd1d4ed223b09924f40b519f8c47540de6f08c7f640c153f4c353bf09fef6c0dab2d63abf508fda80a52fd92681445b4b3a48fd269ec5405e776fd9ec1396310f71da39ff2b5575476789437104543f1fe00eeb505d008e80cc01bd08eb93793e850593cc2d8215bf083e1e78e30cf9424ea771ae9c22aef9b224c5d99f6b8956921abe8876dab3d7d8249e21d68d4a9425040b4f128f2f058af3effcf6151c32dfe4d5d8527383b7e51f1f2b249fff950e4467038cef7d6b197a41c01bf0b703b234b001a4e850660e85b190cdf5240a24829cf152dbb4be8b9f50f64f40bc231af4858946a970a246b433957e8fcd51a647fb65a73c2b76c0a0ebccba3de1b3935caededc8d277b33cc8b3826bbbbc5e3530b99d3dbdf73edecff8efd68874246bd176306d4a81404f21c0e4681dd35b1ca3ed74652396e8823398bc4099c832196d3adcff13e1383be27f2c841f842e8938ec3a60ad71a535f91572a61a6bd1b9c0cfb3ab670cb7f8138b473719639ae67c3a8ac0b53155c0a497716e2d2bf2b796b7117bb352b91cbd1874b52ff074a93c452e77fc42a5e0e81b6fb9cbad4820f042ef881576cce981dde0f6a7a4f5627fa7b851f4b427a6b60bc7c0cc6eb9509e1e299d308896d7a58d9acf4bbe520614831bb5f97b9b22117f4a276580bf6f4d9a33fb1e5001a6ef317d5c0fe7ff9a294171df4bac5e975169bf735fef5c64fbab0e42e04a4ea5fcc64ec4aaf1b45355ecfa536525ee3f334dd34adebf698f4d69c5786f35abea5b2d237f268525da1f46442613b84937bb9908c5601d071a3521d6319c97aab9163ab46faa00ec967fff938d454a7600b00f642cc40c917d5b6cacd385918d06c5856cd6a4016c6e2934dbc8eaa331f3e8a36ab344c490fe8271438878bf9453531cabb712e0d08299f0a36571aad9b6ab7e51e7d6171e28392efa75dc62cb4a17f860a3bbb9be36d60622f8702236e8ca0097189a8ff55e9f428fe9bdf538198e344c8764e159207b87d0548cdbbae3354f745364b4effdeeabf0c6f3770dd5042ed81ed0a7e100243eb326eb76ff30a6bea2df1f3de64cf7ae68aa1aca0e409a03b3bf6ca0d3a2e53469f61991d1e2b20e754a44e624ff63703b7f69c60e3958402d359b70f7834e528770b447ffa0e9c0212f3168247e32a3b0eb2048239c610381f5aa7a7186d09fa598e908a1a975e1ee828ad346b7746dc86604f8874ec4326b1fd92241c226f89a5adab4605cffb55be54ad86d3dd45992165a3ae263b4dd1b88869fd134ebf6e6671f6141c7ec1f5d458f54fa3dcd66ffb756b9d6cc25c7f2616bf4a04704739f97f781a8b46f9aae7b1f9d638f0689a189f5281a4a740147b07c256671992a13352b03b5ecb10fa269b36798efe79cf383b735f867fba9f49453e95e1c431d13ed09a957e5f063e8a3cc18c8d15313b6d8adb860811e87b54a74149065e4b0006d5e4260b45c51d4701e160171b10ec1aa8eb07987605ccdc108a6ec49828f2634faf4e82fa8a26782c65ae0452d725da5d0b5eeeed2571c211731024dbfa482fc877edf75062086d1e506ef6d21dee285d327beae7fc4b689843f369ca46ec12d9be337ca9ca78d39df42a18f3bfc60f99086aecb7a1324726a70b28c84287fb5dea372ae0cbd927b959dba1656b238830eca2a6802908f07466beb7a3d50f434f1dcca96cb99f4c67e0d61fbb3a157252984886e39dc61427c7bfb9cb3e2529c2d372c02fdeeb48c751d23f8f2dca28be4bf5718f95cb6b55a83ea32e08b02752e80fc93d65d91cabb6201974b3d92e05fd4f37fee5117a46d8a5faed7760c36fad4912a81b5904fda79733fa86499be52965bfef898e9495167367d0991534e863993aec6e4a03275e8a4dae5734629abf8d9ec5e80c1483ab76b0473e0a9491cdff6859d85263b6efd7df9fc285eadc685cf7988b9efe382b8b9c4919bd4fc27b50a60ace50f0b7fb92e9a0cdfde2ae39a2c900ab9ed28bac6d5efd1c36d25418027888bab4265da9eeee5303503affdf23fd3a18ea34cf607148ab5fc4b118bb0639049e12309ea8d135fe7f5c6f93d892b8ec936a9dde8bfcf98f44e0c21d989d1782395c1ac2ae9a9dff65608acd71f9ad0e009674b2c56420fffd943c1ed2677433856a2360a54c1a799d032592f055d226bd8befdcf6bb9161adac58a620889531a8ccc2731d109562888f0016f152f153bd9661c6540fb0c69cb99b4c218830cfe9b029ca0fa571e0a0d150a847ea18f58cb88f41bd404e7e7f9604fc303eeda4037349d610398be283ab946f17d51151d42cfaa500f6352b9fc85bce0373a2bcb6d3a0e09843a6ad3533653ac914c7acd7ab617a25bf2a1193304d92fdbc9d532724ca3739b0bf3623f693deb306f09efa7dc6996dcecae99c3319b2edd77460428608843d574466998822e493a5ed354f07ab7391119b7cea91352ec6543b836566079108a4f0b8555379ca888555b9b48082c1ced662df8760bd74049bd978e7284fcd8e67ca8b2285c428c078e79d3b75de891f5cf0f088e053435e99c18bc50af3cfb21676cb7620fff1efa66c32f7bdf48932d7dbd488b252d388b281cf3f065eb299939edd91c578e7419317c69b5505d209b2d37a90c72439b711287ecea8644661d6b50157ae9c024b683dd3b67db9217b0a260343461b42b92a7e2daad92aa23c33f0bb743bae8433c3632c4b4a69b753ff133fc3691cc9d4040036f7dad2c004736e8245f5cb0d1f9b8185603ba776adeaf8fe41b78861de1c60c8f15e33b6704d6d8c6e860f810fe47000fe41be3410daa05e23e94a9e343ab0bc8640bea7067ab2697acc406ed09055e72137f2b4ff67a20cee28a891cc000d0f6edbde2cb0bc2a6530c1609d9802d6f2631cf7af3fd6132a50d49d7f2ffa7d86b06b13875b545b6f4cf8732bd5178554f562e87fccaba5baac383e988f0629a58e127fa223cfd64034127fc3cd35c08165b3b92316b9939b71cde44a4eb6c69c30bfb5aa1e242c717db659148e8937e509be855a01f23863aeb055bc8be199e5a078f0d731116daf93435c0d94aa7d3bc30ca07eb1ecfa8d751087cf0c64934cdc7415785cc5e0b311141163b3edf98def871c900153f1ed184af1fb4b0d4084f9a912b7af39cc7caad626a036ef6d35f4eb0433aca6780d54c95413f5b1a126d49f215777b687d692892414b2fce68867e8bae466308c4599c75f3d2b6de37c0bec6e2b65bf9ec50382065b98bc9f088c34744cfa7aa5c69849744d750d6219796ca13407843cadb272b831251d2fcd8d5cdfa499f6d1450181263a80119aebbbfdf4f123bc64fa0e2502c61de4c0de2611d44d7986af5da1f186835fa6ada8a9b581478be145b62136f6a5c3365401120f49d4070e14b451d1fab7ad5014fdf0fd8e377177beae83ada14463f71390a3940123ae0ce5f562e617e4c0167abc4222be391250ca8b52edf7c963242a2ea1e2471f2b303f717a364dc974db6bc83653cd7d66b654489cb54c3d6389e0f602b3ca8dc2d63d0fc2c518dfcab41c180f1f8e40679d62ed48024e88d658ddec713d5675578bf64a40ae52f818b332de633aa8bf57d5b3d23a64d47fd9acf344b8b3621c155ebddf7c8be4e478f9849067bfebe5996806144ca8ca8332e50d615a38a0b10ea8e25f96fc11ed6bd5d9b60d4c03e51f4b604b1242f0f7cad5f8bc22adb2f458c6c95223b6b6cfc62bf42eb9053e840aa3ecdf1f018f1f86369911c5a164c11d9e0b958abeb5269f40bd046d2596a429627e60acc5fdd0cf33a40a60d87c5ae316326ae7c145304b8c9da2a3233625f2854d1908e2a9e4198198df70fb46d5f2a5eb3b593738467f29c15bed578d664357a1bd28d44adc52acc17586bbaece6f9f1903f9f171d71efc6e806ef38afb9f2f85d0531fd3ad8a47f0e024af9d3f2d612ad7fecfd25bec69a5ba6186b6b23a373e085e521106e5124021657fcaa91249c2cc1c2c60208c1a31ededca6b1155e2da67b5a32b1ad4e52f797c6bf3978b12755adda1bbc034d30be2007c8f1868957e74e8bb11c3e9525d419ec7316916ab90f91271801b64ae5104a991d917b3f68bccd529124f8b663480632e5138feb06a8528934f042ce94f127d66d56c455a4bbd0843efda43cf0d4b604dca2f9bfaa880e1d3007de1691e600854caa0174711408fea8763150b6ac3b47771b0aba2e2ef0b8f66098ac7294294f142d1b6375b0c714fdcfb7dd32bd36a362c9575570cf38f228cf72c66a9b17215f21f462e4e9cb09a35d4cf328d1114701638088425e8b66a0393c304033202e2e8af8ff8ec7dc5f599357f1797479da8a5e1e37aa9b93eac1b86e251da767532fc316067925f816969c4a96c1034a0b8582de792f19c2dce83f6cff0fd3e980aac5a35ed00be5d2b2a921812c07c1f56f1e6a35fe0bf233bb429771c30c07b4687893ec97dcb5ee7f159c758f20ab70badee7671d60758b90d8b4810f69b404f13eba005c4b62df31781e93a4aaa4a1d17e41428bae2ba19305bb01c851a976333e97bfb46bbc2d1caca52d926400eba482266e19a34f746b94e8e093a23c8f3fb7b53988102f19aaeec3f24d8efe3f9b3606fc1cde6cb27757c3c3ad899f800db56f8f3b7b9b98cf25b2bd170098aee70d6367998355df6cb80616dd530344b9609bd569e2dca604e1d145ce4732d49b8da557b3345b4fd3c185f4072859f2b0fe9398438d18d89896d32a4c6613124016cd0796a8b50f24187c118ed7f272ab3f75d6d6345bb007c0d3dc0d122ed364ad9bb60c4fe8e308617fbbecd2103d5092c1ee1673f1234419a3bb73e953f46f09ad201959af7bf087d73f845e0d4221d03d050d88caa84d4e171778a720634e69efe1660a258e9b34c55f51c4b27da35807a939ca39dcbdd1aad0d5e23e2c9cd49950cf5592d42ec2f79a4ddcfd2e7d2fc19f1ae705d0a9544b4c38a9e511a2bfa2cbe1daa96409fdad58f365555b865f8babb7fd629bb02b94b4a8538e6c3307651a173998db909d4c54932785e548f881d47b9271fe45ae08ccb308aa7a5fc42aba045aabc306ad9e53e9e7965701a6e12b188a59591f9b9eb8b13dcbccbc084404678c7f41a81b5d4db5538762443489a1e151b2685c711b94e2a02f03e63bc7c82561aafbf94401241f3d404d5e5d9d1a8dd89f32765062e93056bcaa8b7eda6c79ba6eb2dbb24eb162eb4c73c775001646117046183b1ea842ce5982d500596c2ec055b2d7aa4d26eb6227cb28e1c8bfed5bdcd827ccc5f15713ca218c0d8df5a52bfde51f45437deceda6a6a520c1313d753401e9cb4876cae95db80d6486df0f907296b95"}, {0xe0, 0x84, 0x5, "fff1744b9dadc28915203a81736d9d7a21759d3af05916b3d5d1641d9c19acab72975c366a57845caeeb8a4033a677f569b77cb16ed832e9eac6eff97da3214fda2da336456a1caafdbe2d817318d08a30e09854cd0b0d35f3c3240cdd9722b977f8003253e775ac8745e5e027e7fa79c133547312f106287e8f7f5e4d864821121baf207bfedda89cf6b5211dbdb03b5505ee92873040c546a119a496d991f171de99292f749bedc8b1775fd8c9a848ca6cefb10946e844cad70454104c24ad73fa08a806d73bb865a491a3"}, {0xb0, 0x105, 0x200, "778b2c367512ac45dfba479964f420eb300c76730d205b04240ea9aecf12489c0fadcd4c83b7f883a798457ca48bfe4d0656df1d64ffd40303e25f93cd3551fa177f326b615ba9ed170dbd183b05ce74c4c034f547e66a6342b767f08a795786fe008bba5c2805a291e71827d9bc041de7ac74654114a89e4e0df7d73a77e445f1393414833ad8118a46b0b6c10fd0c4587f79fc0bcf0d0d73"}, {0xd0, 0x111, 0x4, "4335b66f17c17b5a73576cd292f4af19270449c8f3c258c56b50e5d8c3e73a6f1b91382bc3ecdeab832380e92c505a7dd570575dd238eaa68e43b02a70c91eeaee841c114367df871537d157a293f4daf4927408a12fc914b7689a174dfa587896783fa05ef259daef8b535ac80b9098011ec999eba756ed8592af44d7463a2a3b4998ac05896fc0b33095fa8694d9b3e5b007fe1a6a854bd7d206a320750c0299178df08f01b81d6050b11e592cf16e0e7a1c81cc71607df78cfa22aba2"}], 0x1270}, 0x9}, {{&(0x7f0000001e80)=@sco={0x1f, {0x10000, 0x81, 0x80000001, 0x21, 0x2, 0x6}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001f00)="396e5b1274b687f0d75332ffe3eaa71b26839a29e49699257cb8800bb722fbe570ba692680fbf1e9adacd8cf3d2cc94c8a55bc59e4a996ca2699a321658f0ad66d8fd58114bce23362c35ca38532798e30b6ddf074675b6c9310d5ca381cfa76b85cb2b5aefe12d57e96d276bc5299073efad6321253287bdb951bbcdee990b64643b444af7a9653297af663e1ec6120cb18a06925352edaafbb0bca417f1df92e9d0c88be9a0204f2e176717821caf919dac45e982ec431d5b57214722e52af0ebf08c406b05b60a4d86cdffd1b0bb4ea29a986636680babffc3c130bc47217782b2f21169c2ebb", 0xe8}, {&(0x7f0000002000)="20045ecd7a4425b8dcb632d98e60a6e756fe85aa5093593952af6f3f27aa1e57fdd25078c7e251ed8d7dd61130ddee60f0181ef0758fea44ce1e2c7d0388bf6fe7fc419b536c6ebaf5e0dd23f78c3e93f0f717e9cd6a710131be25bd3e6874a79af89f07ef1c5fc90a9698f6bb45ec090c5a46414953893657ec8036687a076bc15bc60857", 0x85}, {&(0x7f00000020c0)="6c73f134c94496574dd12faa06dad0ee854b3a577243ce5773814a3a758e0a2aeeb4ca0bce7eec67d40f640fe209f768fbe7faa6863882f3f570cfc2cd249e672a73ac1e1f15364956f98e599b51bc6db838", 0x52}, {&(0x7f0000002140)="3976e43b292997edc65bb9603d9d299a0002cbc6baeda75e0eb2343a1e64844a53aba392019057225c4f71694b51e6c768bbe6f5e0b88f63", 0x38}, {&(0x7f0000002180)="92909ce3e08d7b106ca2d658b1f3b3cf46554887cd18391f101a33a029e53b7ddefb8b502eb2aa60c06e0fabea983b8dd3dc7fdeb57aff15ffa22de9b05e7bd9691776ba22469dc07410495d3bb0dd030c7111ccd7b306b32ade6e87415d77713ec01e88cd0e78ececf7026267cdedb31aed86a5b320fa1222e457ab79129b19d36765dbe2751d65957a9a7c355b972ad22ee1057d0be6f0bd038c21a705648c3fab97fe6d91db90ec0688f34099e7e7dd62426739970e4c2c", 0xb9}], 0x5}, 0x6}, {{&(0x7f00000022c0)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002340)="800b60089ccd5533c325b9e0de307ba069dbd3f05215f766acb31c0e7276af1c59704d3f34065e75e4111e8985c069d82f034e55d9a8df2d5f17abb1a93d392952c054cdb895ff90829bf4856670fb78d6f6b0a82ba585191d2b25e78a528fc2e1447c460f2aefbd6b85e0272416c75ca3700b3a941300201a5d6fa72ed61757909cf0051ac82df3befaba99f094ea30b27cb03976f50b03857b56356a924b04ef14d24f66bc6f68050be777f25211bbd2466a892e7290e20e6380ab18e8cd91fab08b5d6820090e5dac6368e7a75dc8e8f8ec206ef2b381e85d0a7b3d07cf6e22d7a153445a9ae8ea3347d146c9", 0xee}, {&(0x7f0000002440)="5d99aae24102d0a8f31bc3776e7d43c7075e4ec6330c357e345398706884ad39bb63d24c6b25c9b50e5f2f6ee85a6a5434e6a26f3e7ccb7511c3fe176adfaa035416d378b6fa54e6b4d3ecae2327944cdc216e6a0ff13526ee70460365abf262e0818c072f7a3ab9ac33e14cc2295cb573204ba92e704cd30bd284f63d87c9e045c8c799bbce81bffbdc0383748731a8f456d2a350f9f501d2edd21cf98fa9e72c7fd19296d99a9594526c8da4633085fb037d51af151b1eb81b801ba61029007a640101101c2fd614b7d2102de0e59851252004", 0xd4}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="dd119e7be85b9d1b4ff833f15b1fcb92d9c231fcba2487b5c2c07e5646ed89a52fb61c2ccc1569f51ff5362fa6136cc39e3481a8a038b9a76b257070b6e10c0bf80aa7700c7f3da7331782a7e4309022738f3f4ffcaaa28494e4df75d9e31e6e902970954b49f477dc32abb72f2a564952931021889a0b7627565a052ae8655c73", 0x81}, {&(0x7f0000003600)="e005a1fdbd3348a97a3917f6277c440b76a788093a1830f3f3f91d335b4db51ba278497347eebecf1630155657005e2a5a3e70b10940c1170588e801ae0ba233ff4dbaed393f67369d17a4ed852800a26d5be97f253b795ff0bc9f25d8fccd552b554ab9b1", 0x65}, {&(0x7f0000003680)="9a791a76c1e1876b5a3b01473e7b1faf3abefd1793a25ebcc87386a6e43680d0bf9b991237880449ed8642ea227588d80e197b10af7008891cf64f1edd51a30560ca25675146d2032a1ce1879374cc1761ab50a81d7d6b89b1b3253447c596f2c0c6ec65a2923aa75d36837c86b84c343af811e73c422fca92905ab79c5326", 0x7f}], 0x6, &(0x7f0000003780)=[{0xc0, 0x112, 0xfffffffffffffffe, "9168c4666e1096c1d795a1f4983f100314e6bf0ddb164674d46182b2e1f302b4d02035a3a2aa0d1269eadbe1059538892bebad5dfc8bf9647d5de93bc1db52415c3c8a0510cec9a14ce6e7e1d1cc9878d4c26dcb831bff1407667344d2615a19b58493f496cc77c1decb82f5603404a50ab630f36c95ed26f4c1847f4dfb8feb594aa952777387c01ba581c4bb8f1ac27635735f57a9e141753a365df42e19d7802413135dbf4c2c3a30ce0b"}], 0xc0}, 0x3}, {{&(0x7f0000003940)=@can={0x1d, r4}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000039c0)="89053b27cba902ae770cc8e82f87678ff90048c976410d2303fa51d274b9aaa853068beaaa6e3ee9ef19461c781aaa6dcc97743c45377d78c114566da1c8986a79dad434f6583e422d51e77b28845775efe7213e7e7cd18e321f9a36cb52c719d4", 0x61}, {&(0x7f0000003a40)="a2a83ad88ca819cc6e0b6087411bfa898deef33484b6522f7307f3b92f67181b345d07707cdc42bfcf2ec898b3e97873e168cb5349735f184dfe2d0d2daec39e3d23d7f99ce83d3fbd3ba924ed8ac94974a9dd26f7976ed6da1819bf838dcadfc079cfdc022c402303384c78e83faa904d186d36aaae1b5217e85ab12b01add1", 0x80}, {&(0x7f0000003ac0)="3b6682d191c8ed3cf2b8bc79c7b56b5a01c967da26c152d081c7f9d1a319bdcf20706f2af8c9d707391f861ccec92966cb22feb2ac1eb057272b92137f527b8afba945e57447fd91b8c2cf163b5ab3f75be03f38246d1b200a38f2fec582183ba795a29ce9e26edff916c982f2b262e2eff652862e41be76173cdb4dc4d1b8242fc5b59b20ef18860212e51a08c2d173cc69e75fb62095ea6e554da915d939999e94d262e498386d62cac628efb0d6519fb08cdf56a68e3ca3aefa5d4cd4631bad474c272f3882a1d0b73ac02c881905dc8ed5", 0xd3}, {&(0x7f0000003bc0)="6b98a5afe6ee46a65de59e014ad9ca13651d2a8e4c2e17c5a85ba0a89aa514e57004d093e754b2f6c05d", 0x2a}], 0x4, &(0x7f0000003c40)=[{0xb0, 0x115, 0x3, "d82f33706b27db48f9e1a988a6e26d8939eaa8fd585334706aa448f54fbaed489b818baf8a31a12e3d375ee201c89209ff875bf93bd533d032c4b4e777bf4eb02186234c15d359514af9af0cb087b4403127147c55409374556900651a2a3329494ca88b4ff05441e1d069fe52f04d9cb4115afbbe3bb6b5a84d6f1884a5c305dfdc2729168710da99c1da099dd0c47601bb62e6af03d8d1ca02b706c9"}, {0xb8, 0x99, 0xff, "e73c9ffb1f47ef187ff1970808dbfd042b8bcf39dbc9a6f24dcce282f382009b760284bb62d5c2f29184a8a2e0748bf2d9c0aa6f7c349a916a54547a4dd2061e4d91a6676274cc19d77dea5a7443ae09b7b90b5a361ac114a7b3f71c15cf05b70a9f414100af74d2cc1caeaae517f11dce3351ef5717665fe23f6b2f2d4c8a2928d5bf2e7a66187783b7f0ad34da7bb51f9e8d9115ab77363109148eec1c2be3efb594"}, {0xb8, 0x104, 0x0, "9b468e3cb26b85783d1f9a33f07b567c01e544d730fa36be44f0f969bc17b648ba2c481bf0ef1a21ba77037f3358ae6b59660dd078022c04f83e90da856d0f8acf0d6c5283aa20d82a786e5c9ba11ed371f3f1d43baa048f0d0788fe47fd4fd421728c29bab0bf91ad812ade0fd278c649c652144007d8940a94eed5b7026802710c0803ad5b1c8d7d34488e5c78e45fc2755ff947276abf49b5ce38263cb63812854069e914b9"}, {0x10, 0x10e, 0x1}, {0x40, 0x107, 0x4, "9a366f5cf3db26559870d56f45606ec91ab45161a28e17d450af97cdb5229796b4fd05612d183642926ab4b77403d7"}, {0xa8, 0x1, 0x2, "a5de4b4907f34088d608b7cd35d2e66697f91c61927721e6eeb8b6cd59cdf9ef952838c4594ef301760a423049ce8aed6b8a8dcc80b42307e072841946495876f763a7fef1b7ad2bb9fe5e796f2de23c8c2ac1b7f0c27ab41ac5b4279b4068dc19071b5e3432d5195b9f83d8f1e2b248c75cf23955d438b95654318a97eea3160342f5270da10d2d629284dace0d2e7cf213c2"}, {0x110, 0x0, 0x6, "ce8a79dd0bcde30d4b2ce1037fefab750b7cbc308d78170011b15a0ca06729ec117cbae4432927a58810d8dd0751455d626c651dfd07abdc87ebf222d58d843c3e76cfa85533e7d7f400c3448c0c46d509446e8c5f42895877259ecc3045675ab5a7650949b1b8455edc664bc03d99350a78d14941ae96055561295a4aeaaf6ac552e7b56b4f03bca3d478d05bc085d27c03b310e1b2f66b1549a50a68d5ed829b79fbd77795b2628cae2f8a1f57f63b09f47d32f1ad83468c83cd58a2f030688efd1afe67701a774c3ad8033877b35a4542dcaf6b55ba86e4ac6ff5b38f8ffe2f6de4978d9e8dec70131929b2bf114840e0a8d05f1f33e5422e5b8530e2c6"}, {0xf0, 0x109, 0x1143, "2ac4f6830e595987495d518d2d24565972db8b4d93dfeeb02162b3c104a0bf62959eaf273ce69e2d716ce3d8651abe5a07e66118d628b52b701247b2b41bf68710ab4586a441e8dbb158e143f4817ef78c1b69beba6807e3ec598ab0c3376e539a696ba411eebaeb49b29bccfff3f49e122c07fd934c79d4c99266481cae91c391b947a346eba77f2640be491c119d9285ac22276093d803c0787fab8eaddf59076e371a9bd2bc8e412c4d266663a1534cd77614980e8723113df78b39cc0ba3615abe663a7464b2f883d1adee6e20c7bbef450c273e3271d7a3"}, {0xe0, 0x13a, 0x1, "b95b4f221a6b0da0941af99b36d858929956a034071d249def5a15848e5b350a6b76f4be4a7a7c88d37ebfa0deeb91c47736728f64bc85c0023db2f9f5b47d304627b50d139c08963d5a15b6c6284716e0fca2706694f17a724820ed8cc12f2504a4a83f33400c5f50b6dff726aa13101e1ef4a994652d6fd685fde73890743b7699945b03599b621d440ebbc4567c21ccd3fd14715824dcd8d1fcf0588a696af86977db756fed340ed0675015f585191594fdb30d18b24adf552a9fcb812c6bcf2037464ad1f7d02c79109f6f"}], 0x5f8}, 0x7}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000004240)="03ccaf6290e60d818d6a57c9d2a7424ced6327568e11c583b82229cf01fb3f7581673e7c8840c1c10fdb4f1323ce0f305d7be316bbec795b52c990d3e5d47df7bccf1e3a519172e24c10cc484db74da9a86a48fd05b4f7ea332569dd64d8c1c7b761d6b636543830d3a026a1c84aeba1322ff8f14188f4e3ea14ddb4549a000c1cb0660cd5c70f6927bfb05cc1a34bd720d6f87803b36849698d982e6acbf999d5042be0a4eeaab96d6aa5", 0xab}, {&(0x7f0000004300)="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", 0xfa}, {&(0x7f0000004400)="5679e548816d53c3ccbf8f7f6f30a4dd34cb0e80e2968f7929ed8df0b56a7bdf34ce93175b9b963736a0d5b302725f626aaaffe9c43086bb2065a481966437c8630dca2f8774bf0b8e08bda9adb8e4f69adabcc2c0e3b9c6be1bd67dc5b22e070e0feb6c5db1734e3cd8d08735a6ae7a009611fea24a70f45b1a19024d98377e1a", 0x81}, {&(0x7f00000044c0)="246dcce577cd055ace21025e555d29738f3bdd49988faad6d3f2751f245a5d9b4bc9564d74", 0x25}], 0x4, &(0x7f0000004540)=[{0xc8, 0x11b, 0x0, "511f493475499d0585c89130eb9d0a9cba1c46d3538866d95da1ab07177454b0d3673e713bbf1936cc5413bb3c5cf6d0e4615cb48a2e1949d44db66470bf72fa94b5906cb1cfc7ad9cb18870520f77f230fe481c981fbde52f3bacffe2430afa20f8c053105746a57eb7afb3128e80bbb2e171dbc9483033cfcfa0340b02a30cfeaf3fdbc122bb230df6d60a9b29ffbed3ceeeea24fd65322f0663058c9fa0af7cb37717175d4b4895fd4f138614b1a031a0fa"}], 0xc8}, 0x4}, {{&(0x7f0000004640)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x705d77bd, @mcast1}}, 0x80, &(0x7f00000048c0)=[{&(0x7f00000046c0)="0d699f21d01248b4eaae36a75812bf8fa119e66b46a581b1f555f1ca8a4a6ac77f6e27ba46012ecd7291e47df61bcc4e4b34bf163bb46af93e75278dae12561a716f27b533f5d87799a3fd322611387c5a3b8a93591acfa6da47f1f0f811477bc2ec7589c3e200187cd03012c2932a84c23bc18141e5ad4df1df38ff2560b9ceb64a2fa7b370801f1bb5ebe1d70bd6af768159305922568b88dd782993278668bc14a30e212d4800f27770416cb505e6ba1e50425921071f02d6de9d8487a5061dbc41a3caa553de187788d059506c603efb22a8bbf492175616dfe6a3ff3d9e2e2156644dce0eb792352fe53fb767edd15bc8d54a570a", 0xf7}, {&(0x7f00000047c0)="a500c3f99dae7b2f21dfcc36201fd26d4562ee5a92b6b5b7175805c7ac2270ad6e1a601ed1da651edf99994eb3919c62b3a33dd886439807a4cd68c002c5de71332eedeb77e7684e82584eb9cf00c4649a9559938a231fcc3d48b8924a36a00c32390f70aac726310f7c08783f29037592bb474585a2c8a2b68b93d779cb8a5acfe11d82477ba30b6f37cadfea3215830f239c2ffc74eafd1d832f1a49dec1c7bc03552bbba917b5f295ef735923e09c98b4858af76bca18c92d3d3a771c4da9dce000deb0999c4b8b021120cea3d08b4631adfb79d50566d8dac2888b8319c4776b14", 0xe3}], 0x2, &(0x7f0000004900)=[{0xe0, 0x1, 0x7, "06c9f27523bbf0809ffc20ac7e02dd86326a3be7e3c3659c103689f8067b1892baed4129c3b7717c6a1a45dc31694f263672d2028e0a0e692cce2eb6510f4220c0c1f52e11bf027b5ff0ce72834dd165e50b32d48bd42e08fbf2996d5aa5fba6aeae71ac36c32571e3e3f1155fc20cbeb293ea99078b978dbfed0e5b004635e4d6b38b4ccfff4be10c9d55218a29357ef4401c05b20d0511ef5cfc8cc1a5eb5c6ed8c6fdead193b06322abeb35d829a83d11bd36f2496ee412b251780891e382bff9e3148da816e4a1484bafbe19"}], 0xe0}, 0x81}, {{&(0x7f0000004a00)=@ax25={{0x3, @null, 0x2}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null]}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004a80)="82098a6b9267ca2f20350e8c4b43a8a73805a54f76eb13c10eb22fa855568d23ee462f5d19fb8c770423ae1e4ef47ef555f773d6f0ecc97e84ed528fabff257eee715872c8cfc9d52dbd0de5ea301081c6af07cb226eef48098bd48a2348696658ffa764f46cb0ed24d2c43d9d813ae00695cb4bea3c78a589d0d03cf178f788df4caf726a4ae53e5492c2af27357f9479041581452bbd414ea417f2d60823b7e253f114aa1da9656ac1a537a4d51bc69731987ef58cf5a50cb5bdc5bd8e8783", 0xc0}, {&(0x7f0000004b40)="c5b174d139e133bc7064ba359c8d42d36b51c016693a215b6ae4c33e32efb4f80853be55ce47f41e51c4efe71ca8fc8dd4d74b6fce5c0dcb35648908dd4ebd5fd821bca6067e449497acd1f18344912c279b8fdcb52c3eb83da69422696ef509fb7b32942a7601471e1bae7a6dbf87fbb5e710665790ce51eb58c511cb9e31d774b5a08665ca0fef64b079a2f50935a2056d42a4cf3c0698cf6d76b32a", 0x9d}, {&(0x7f0000004c00)="1c2f6dfb484758bed48cbd5a376c22f11c87b05c308c21f371bb", 0x1a}, {&(0x7f0000004c40)="1371d0b32eada215b5c05ac9436d908a43cd8ed93522bb61a96ed89ee19085a5cbecd717104f3a276d1dd3cd44e54a4378a3482026692025c55a8f18baf2a681aba3646d09c9bafda0fe4e2a20628a2e320b0149fc749a431cc424d1d026c7f44f202d6c72dd57a4282830b66b2bf82308a34044d8530a37dbe54940dcee246511e9199386e45181beb90a57f70975654c26835cc2f34f5669a1ef80cd84fb99c1554f6319e5fdc0c7df9031463877a42868d81d89234879ccbf4cf7dc34e1e440", 0xc1}, {&(0x7f0000004d40)="82eecbbe97325b6128abb9ff4a59d14c9e18135ac397dcd6231e3925fe93a1356d3871c5044a92e313161eec2feb8e9107422f09fa7700142b19e0497e9b7f0b18142761543b3f41653994b3b88747c19ff72c2602085005c868eb7efb9b3f56a8fff8e91fb653c3cff1124b55d2b8f986ff9844b342a7f616ad4ba3431f073d8cd65644f889982d99f5d3ad1677ee4ea9816e44cd713b40a218eb697be27e6c94e1b3efd6df744b074fbb41f964a27298301ea6483f1b06be8fe2da76fab8ea62", 0xc1}], 0x5, &(0x7f0000004ec0)=[{0x20, 0x105, 0xfffffffffffffc01, "1f7b8a5d367b7fc7e67f8dd2f5ea"}, {0x50, 0x10f, 0x3, "032188dc94c0a023304e38e2224a74f4846a675921712cdcdef2906dea1011e7c3518ae1ce21ef0cf2bd28cb6368c0eb318907bca932f208451e92"}, {0xd0, 0x13e, 0x4, "3cc449ed9e03bd883978357f8de138e609c39c6da60a42951cc2a587a0d17950671c7e6bb730a6269807770533e490fbfd62265df636f16c007e6b5ef5b49ea0ad984dcf34f0b786c139831b578a6fefe7678147df9c721734b371e5b7c5353c8fede907e366ebfa53ccf7b7e61ee72a1cfc4c962304273a7fad33a22e3709bbb48e50435c5dae7e55dc8cf5872dd17cb2c1d2588cc41c0d5fec08d35b7ebe1ade5382a77ecf8899d6e0bb78605ffc1770d8da792a5c84a69f2a70"}, {0x108, 0x6, 0x81, "aef7e27a03f770a80901337e7ad4766012d9b59feca7730b9966497fe716cd75b72becff0b296373fb61a8d45d737be1d5bb60ca6096d62d4006f5e5589b87338ed8fc0da3ae63d3068ed421c109b47d94eece71f0d9a8f5ba566f2d0b163a6557397151a48ac7ece93ad355e73d03ea8b084f44c0774f8db5dd9a157581208e13c8901eb8905d8855d30ee50a12d37e829b99d7586f4b421800f62a968b42569d86424d93ba6353454154a4154b5c1ea62c608d61ab6f6d66a9ca142973982c552c02e798b19dc9766063b386396313b1714d47eed84a59e6cb03b259160bce6c12240d37ac177a86fca7b5aac79f0767b532cbb369"}, {0x60, 0x11f, 0x80000000, "b716da28a25c62c8ca5e5bad296af9ff323644f1d54a7b99639c211db67c19974582c71e6dc383c8cb385c0f4e92a640e4b4c7c10dda0981245ebba9f7619da1df57338bc11975d888"}], 0x2a8}, 0x6}, {{&(0x7f0000005180)=@llc={0x1a, 0x33f, 0x0, 0x8, 0x6, 0x1, @local}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005200)="2f6b950ed947c5120f0867534bf480cdc733f9bfa8e6df34082078bd9c70a5c036478943929758d3a8169107bc13ce57e551842922c393973d9584ecba49e7d5338bdda3ad5dd30fcd7b03453e34d89394900069630bf07120aa8a9855ab6e468d663c6a24f8b182bb2a1b9973abd0634663ba49cd3284fa39b37de5a0c695f2ef724db615e990bc8d2d8b02bb822a829a8777016a470d886a236ed617727c5a451132", 0xa3}, {&(0x7f00000052c0)="180ebbb95ba7c0d68c27bd72c252fd3d6cbb29e539c4db05a018dd46dd88a1d74a73b62b98e76887fc5d1527bd244be25c9e88182e9d01c8118c181182f5021f445f5c7fd3a5285d17f79fd494f8c6252cd9e75afeb07da8cffa4f63cb2fb0661b65ed113c5063682c5e06a366f7b7ada5398ef1de22b3165517a4f57300b48e3e7bbc3bae51b9a9145423094d1718b459618726ab80d52d04a8ffda0bdb9850cfaad2a2edbe5d0bee729c2075187602441013b7070b9582f44fe32146de0479817192aebd53287464ffa316bb10790903c35639acb6334a0340ae887cbb40f8c90f3d90510328ed5a505542b78e0bbafe", 0xf1}, {&(0x7f00000053c0)="d3b76248e3d5f208ed20cb7f71802196799bd9ff0b2ef80e8792c1c5775271ce6acdf407c4657217588d56b09783c7f7514ce8e83d4c2f58ccd92f56811113be934d19343b65edec7508e43c297be424b0f3e7b8deecb5ba6ee5becc7e9f0d85eacda55a935be8751f10922ac24ef79dd61847c22b9718bc264ff87b9e77743ba4e290481df420137e7079dc0b60e386527cc4926d88a2650ee9d83da1c8a169819065b8d840df1b9cf4c9", 0xab}], 0x3, &(0x7f00000054c0)}, 0x2}], 0x8, 0x4000800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f0000000140)=[{0x34f, 0x8, 0xfff, 0x80000001}, {0x3, 0x7f, 0xfff, 0x1f}, {0x1, 0x69ef, 0x80, 0x1f}, {0xff, 0x1, 0x5, 0x94b}, {0x0, 0x5, 0x8, 0x8}]}) sendmmsg(r1, &(0x7f0000000180), 0x4000000000003b1, 0x4) 18:22:00 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2000, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) r2 = dup3(r0, r1, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00\x93]\x8c\xfe6r#\xac\xa4\xf5\xa7\xdaj9\xf6\x9e\x05/&N?K\xdfld8\xb9\n0\xe3\xb0(\xd6\'\x90\x13 \x81{\x03WUh]\xad\x13\xa6\x8fb\xaf\x1c\xeb\v\x00\xc20A\x0fV`\xa8-v\xfb\x92\xda\x8e\xbd\x06<\x8em5x\x16@g\x1b\xdc&z>\xdf\xf3`\xd1\xdbke\x13\x99\x1c\x10\xaa\xdex\f+\x882\xfe\xff\x87\x1b_\x88k`\x81\xf1\x1f\x8d\xc4KK3\xc9\xd5\xbf\x1b\x11\xa5\x97k\x1b\xe5\xd66\xde\x88\xa0E\x04\x97h\xd8\x92') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) getdents64(r3, &(0x7f00000004c0)=""/203, 0xcb) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r2, &(0x7f0000000300)=""/99, 0x21b) socket$rxrpc(0x21, 0x2, 0xa) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) 18:22:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x801fe, 0x800000010007c) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x100000000000000, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18012}, 0xfffffffffffffdff, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3959812daa86318251ceabc81d4efee5eb", @ANYRES16=r1, @ANYBLOB="08002cbd7000000000000d000000080006000500000008000600010000003c00030008000800030000000800030001000000080004000300000008000500e00000010800080066000000080004000200000008000500e000000208000400ff030000"], 0x68}, 0x1, 0x0, 0x0, 0x4008004}, 0x4800) 18:22:01 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x40000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000004c0)={0x2, 0x0, [0xc05c, 0x6, 0x1, 0x73f, 0x7, 0x5, 0x3]}) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r2}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback}, 0x10) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x100) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000003c0)={0x2, 0x2, 0x0, [{0xde1, 0x8, 0xb18, 0x2163, 0x4, 0x4, 0x8}, {0x1f, 0x9, 0xfffffffffffffffd, 0xfffffffffffffc01, 0x8675000000000, 0x8, 0xffffffffffffffff}]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x10000}) sendto$inet(r0, 0x0, 0x0, 0x20008041, &(0x7f000057f000)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x12) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000001140)="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", 0x1003, 0x9, 0x0, 0x0) 18:22:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 266.188440] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:22:01 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x7ff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') r2 = gettid() syz_open_procfs(r2, &(0x7f0000000000)='net/sockstat6\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/247, 0xf7}, {&(0x7f0000000540)=""/77, 0x4d}, {&(0x7f0000000100)=""/92, 0x20d}, {&(0x7f0000000340)=""/89, 0x59}, {&(0x7f00000003c0)=""/249, 0xf9}], 0x5, 0x4000000000000036) 18:22:01 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303aff80000000000000000000ffffe0000002ff020000000000010000000000000001860090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000700ffffac14ffbb31"], 0x0) 18:22:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 18:22:01 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x7cf51fcb, 0x6, [0x2, 0x6, 0x9fba, 0x3ff, 0x100000000, 0x6]}, 0x14) sendmsg$tipc(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="c770910a32857ada454e294c07c43521b16896f56927391ecee581ace2867d4a9b5c350a60a9cf741fa8550213365a3c41a5f2921e91e61c067c505fb929050b0c22c2d440080a19de87bcaa843242b40481d998ee3484a68ddc45efa98565572c87c93b16e5f6f16df6a1c199224ed8c5dc0012c93fb5a3c307655a2a97746151d6ddcf5ac0dfb5d31fcc00d346d1c2dcdc19017440890e91265581c3bf39cb3fa12a856a05901d325ebaac59c3e95f6dc7596092de9faa997c8307588fb1279ce59d0c9c7a9a97597836bf8eaa42c32679448d", 0xd4}, {&(0x7f0000000280)="edc4923a1187ae920d9dca65984c45e26674ae9090a9de949515a2faa96356dbf6f8668df348ab25425d722c7f9e4f2bb07650539d925ae7341b0d09253fac31064d8d81a6d970a1aee71b735e22ca4df9f979b6b8f1c0778fc87689f3866f8c923432b794a1d3842a81f97adff60d70370ecb10efb1b4f16a6e1f45bfbd5988e0f0b9c01613b1dce6e587d3a743b652d2a472c7791f0b38833f0790a631", 0x9e}, {&(0x7f0000000340)="345d4c44cebb2fb8656a0e1cf0000808793e9cdd6c4eebb837705c77f4", 0x1d}, {&(0x7f0000000380)="d2701d1474e2f0bf3f8c552e7688a3a305893204ced32a96fd62fae92c64f7e8477fbc3818a140a86b5f7c1aa5bdc69baf1021c8fff54d1a7cc9da4f037910179ab8e1fb00ebcf469c48d2e8215a7ea0eff7f70c96efc529db486c29365a91d1b5f2103a2329b9acd19702a9faafb34226e74411527031ba22e731c52a70c5f65da4d3928691b22adf62f7b975849fe794842ceed01c0bca2aee3407a30a6a6b83e461184139c557fb95a7fa6a91892854d15f72a8f7f61bde9aa458b97bc7cff881b23a079f88b8dbff2a78453733ce2f1a06c8da49d38e4f7b7c3cce7cd520b8261faaff9d56d3e0", 0xe9}, {&(0x7f0000000480)="5000cfcdc689605f7b28f8715d57fd2daed61d0f84ca9d55067159f7dbf9459d80feceb0708f1ba147b796f54119244363fb2e30804a78db8a332a571ec69e10ce225565dfe840555a667905856c71455a5b6189a3146a4b6074569ff15a993410e32fe33766b8b441d1aeac22b54a4728ab6910c74579bbccd0ba04ca06cdd72ec678c32f6f9f6afd0d8827732bf795879a594dbfa9ef9ca00397cea0c0f4ce40c5071f6e9363623dc855d9a424ef0dc41371637acf95b39c6229a9958f87804d8570df1a14750bf6d5cfdafaf53f0b504588828fe2c4a71ecd39548e0a1a42a8e52c3e1f4b1f4495efd4a3c6e5256924", 0xf1}], 0x5, &(0x7f0000000600)="b0c0df387cf7bbaac3da9e061c76cf996edf106a772c1e4969689861dc9303ff7d1e01320053796ad836f33b1e0e2cdb95ba4f09f8dcc81721b902f609dfbf6931a62e53239e7c7c14c167fab5cdd3a247c498e7c2b76a5eae6dd0", 0x5b, 0x4040041}, 0x800) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000080)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 18:22:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x1, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:22:01 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0xf000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3ff, 0x0, 0x0, 0x70bd29, 0x3503}]}, 0x20}}, 0x0) 18:22:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) utimensat(r0, 0x0, &(0x7f00000006c0), 0x0) fcntl$setstatus(r0, 0x4, 0x40c00) sendto$unix(r0, &(0x7f0000000040)="eb48898e95b9d019faa5e850f23ae9a8981e1b9312c9bc83485cedf63ef4380a3f30342810b038d783d0662675996d28b724a07860c8f42b518669c9da8e9c5fb2845257031b24c91901b6560b09984554846369636f66e89fda7a3022c7f79e4d3371549809a1fda9e44aa2ad38673285cad8be162b916ffcbd1cf166c716c9a293d56ab65bba87090ca4", 0x8b, 0x8080, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', 0x5}) 18:22:02 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 2: r0 = socket(0x4000000000000011, 0x800000000000802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0xfa84, 0xffffffff, 0x4e8, 0x7a, 0x330, 0x100000001}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e20, @empty}}) 18:22:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0xe09552ab09295a92) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r1, 0x80487436, &(0x7f0000000000)={0x1fffd}) 18:22:02 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socket$vsock_dgram(0x28, 0x2, 0x0) 18:22:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 2: r0 = socket(0x22, 0x2, 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000), 0x10) 18:22:02 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 18:22:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001440)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:22:02 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x208200, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000240)) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x101002) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f00000001c0)=0xc) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e000980050000005e510befccd7", 0x2e}], 0x1}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x1010, r2, 0x180000000) 18:22:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:02 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/228) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1f, 0xf579, 0x2d, 0x0, 0x1}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x3f4, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) vmsplice(r0, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f00000011c0)="30dee8cef0e4609fded240507483f32e95dee8a8c6eaca5b770ae8e31c771ebc566f7abca6f61aed003ad85e883fe6449a02aa7d5e15ca36cef1b8eb38623e9695a9df267fc8a13748422e02ff4a046c80fbc249f48223e6b641e3e3041d7a6f49", 0x61}], 0x3, 0x2) r1 = openat$cgroup(r0, &(0x7f0000001280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='memory.events\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r3 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_subtree(r2, &(0x7f0000001300)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001340)) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000001380)={@broadcast, @empty}, &(0x7f00000013c0)=0x8) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000001400)) syz_genetlink_get_family_id$net_dm(&(0x7f0000001440)='NET_DM\x00') ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000001480)={0x54, 0xffffffff7fffffff, 0x40, {0xe35b, 0x3ff}, {0x401, 0x8}, @rumble={0xb7, 0xfffffffffffff77a}}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000014c0)=0x1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dlm-monitor\x00', 0x4200, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000001580)={0x10f000, &(0x7f0000001540), 0x1, r2}) socket$inet(0x2, 0x6, 0x80000001) write$UHID_CREATE2(r4, &(0x7f00000015c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1000, 0xce, 0x7, 0x4, 0x8, 0x9, "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"}, 0x1118) write$binfmt_script(r0, &(0x7f0000002700)={'#! ', './file0', [{0x20, '/trustedvmnet0{+'}, {0x20, 'cgroup.subtree_control\x00'}, {0x20, 'syz1\x00'}, {0x20, 'NET_DM\x00'}, {0x20, 'cgroup.subtree_control\x00'}, {0x20, '/proc/capi/capi20\x00'}, {0x20, '%eth0!eth0+'}], 0xa, "2858143c7e73fd27a395209237221d1fd07d181ebce73488275789f8b69d18b5065be5cba1fa12af2261220b563927093e5b70ce7326162020757dcae36000e3ba3834c3ad1979de2cc0c9"}, 0xc4) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000002800)) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000002840)=0x3, 0x4) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000002880)) syz_open_dev$sndpcmp(&(0x7f00000028c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x800) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000002900)={0x7, 0x7, 0x1, 0x2, 0x3, 0x9}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000002940)={0x5, 0x0, [{0x8000000f, 0x4, 0x80, 0x20000000000000, 0x1}, {0xc0000007, 0x9, 0x3, 0xfffffffffffffffe, 0xb5ae}, {0x0, 0x80, 0x9, 0x7ff, 0x7ae3}, {0x0, 0x5, 0xffffffffffffff7f, 0x3, 0x6}, {0x1, 0x100000000, 0x6, 0x1, 0x6}]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000029c0)=0x4, 0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000002a00)={{0xbe, @broadcast, 0x4e23, 0x2, 'dh\x00', 0x8, 0x40, 0x63}, {@remote, 0x4e24, 0x2, 0x0, 0x3f, 0x1ff}}, 0x44) 18:22:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) unshare(0x40000010) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x42, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x40000002, &(0x7f00000010c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$SG_IO(r2, 0x2285, &(0x7f00000016c0)={0x53, 0xfffffffffffffffd, 0x6, 0x5, @scatter={0x5, 0x0, &(0x7f0000001580)=[{&(0x7f0000001140)=""/250, 0xfa}, {&(0x7f0000001240)=""/195, 0xc3}, {&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000001400)=""/112, 0x70}, {&(0x7f0000001480)=""/209, 0xd1}]}, &(0x7f0000001600)="14238aa83709", &(0x7f0000001640)=""/54, 0x8, 0x4, 0x0, &(0x7f0000001680)}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000001740), &(0x7f0000001780)=0x4) ioctl$FIONREAD(r1, 0x80045432, &(0x7f0000000000)) 18:22:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x805000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x109100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/28) 18:22:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xffffffffffffffc2, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0000000000000029000000000000009901121e7c84dae37c99247dd3a32e822ebc3569bea22b4abc77d41c267a95f5430070f2b7150c0b9a370bb96d1a075f906cba000747845101a89f0b81438e11012ca1a4f25690cc45c84615e83b53613cf8960505fa89e1f3491668635b0425fd2eb3331d4e4bb13cca6a7ec5c212c57eec0d9be7882c2aa60228dcd81931ed9616c6b94cea966f7f21c0446708c79461"], 0x10}}], 0x1, 0x0) 18:22:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x2500, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a001fff0000000000000000000000000000000000080004f300000000"], 0x24}}, 0x0) 18:22:03 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x9, 0xfffffffffffffc00) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) 18:22:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:03 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x36f, 0x10000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x2) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) [ 268.937369] IPVS: ftp: loaded support on port[0] = 21 18:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}]}) [ 269.163016] chnl_net:caif_netlink_parms(): no params data found [ 269.333688] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.340170] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.348550] device bridge_slave_0 entered promiscuous mode [ 269.385566] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.392082] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.400560] device bridge_slave_1 entered promiscuous mode [ 269.454110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.468163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.498376] team0: Port device team_slave_0 added [ 269.508293] team0: Port device team_slave_1 added [ 269.596869] device hsr_slave_0 entered promiscuous mode [ 269.724501] device hsr_slave_1 entered promiscuous mode [ 270.001614] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.008211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.015364] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.021860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.096475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.110112] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.121076] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.135878] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.164063] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.173701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.181309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.213188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.221791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.230001] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.236516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.244390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.252867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.260903] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.267470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.275611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.284760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.298179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.306769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.316195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.332659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.340881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.359669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.369933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.383443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.391831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.400501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.408774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.433113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.448599] 8021q: adding VLAN 0 to HW filter on device batadv0 18:22:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @local, 0x8}, r5}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 18:22:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) setpgid(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/159) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RVERSION(r1, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0xfff, 0x8, '9P2000.u'}, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000002c0)={0xad, 0xe, 0x2, "4f32fc6fe15cb0d29858ac5b9f70f4dad25b3b625cdf0147080199643e498332", 0x42303159}) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast, 0x4e24, 0xffff, 0x4e20, 0x0, 0x2, 0x20, 0x80, 0x32}, {@in6=@local, 0x4d5, 0x6c}, @in6, {}, {0x0, 0x0, 0x0, 0x2}, {0x4, 0x3, 0x8}, 0x70bd25}, 0x0, 0x9}}, 0xf8}, 0x8}, 0x0) rt_sigqueueinfo(r2, 0xf, &(0x7f0000000080)={0xc, 0xc0, 0xb06}) 18:22:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200080, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x7f}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05604, &(0x7f0000000280)={0xa}) 18:22:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 270.729755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:22:05 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x800) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x6) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000000c0)={0x1ff, 0x19}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x1) pause() prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 270.790665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:22:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000746000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000180)=0x7d) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='9'], 0x1) close(r0) 18:22:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:06 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)=0x1) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x3d, 0x0, 0x6, 0xfff, 0x8001, 0xfffffffffffffffe, 0xdb, 0x8, 0x2, 0x2}, 0xb) 18:22:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb6b05d3438e8d0c2307d6a407fcf979d4e1fb3f323e70f6de074d0e0bc3a3590cc46af2058ccb3db7da74741a6fefa7a9599a4123ee7fc8262e5b5175d84149a616678e85ee9ae78038f5bbd6964fb1f1235a86fe72b4445ed077950ce9d8dd00000000000000000000000000"], 0x6b, 0x3) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x2, {0x5, 0x7fff, "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", 0x12, 0x5524, 0x200, 0x20, 0x0, 0xffffffff, 0x20, 0x1}, r4}}, 0x128) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x1000, 0x1]}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="f167660f3a1539bf1075c7262ef00fb1be6d7bb832000f00d80ff7c00fc72d0fc7a970f9440f20c066350d000000440f22c00fe90c", 0x35}], 0x1, 0x20, &(0x7f0000000100)=[@dstype0={0x6, 0x1}], 0x1) sendfile(r3, r0, &(0x7f0000000380), 0x9) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000003, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000300)={0x3, 'syz_tun\x00', 0x3}, 0x18) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, &(0x7f00000003c0)=0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000540)={{0x80000001, 0xcedc}, {0x9, 0xb6e}, 0x9, 0x5, 0x101}) socket$inet_udplite(0x2, 0x2, 0x88) [ 271.582777] mmap: syz-executor.2 (11250) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:22:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fcntl$lock(r1, 0x2a, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x1, 0x36, 0x1}) 18:22:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_ifreq(r0, 0x800000089f2, &(0x7f0000000100)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="34e7040684719da403f84f48283253c2f93ce0c7761f209c352829ba840a5e01"}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 18:22:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0xc1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x4c, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/76}, &(0x7f00000002c0)=0x78) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0xa, 0x3ff5e1ba, 0x6, r1}, &(0x7f0000000100)=0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0x32, &(0x7f0000000200)=0xfffffd, 0x4) socket$inet(0x2, 0x3, 0x5e) 18:22:07 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5eb8) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x2, 0xa, 0x4, 0x250100, {0x77359400}, {0x3, 0x0, 0x9ff, 0x101, 0xe0, 0x0, "3d5dacf1"}, 0x3ff, 0x5, @userptr=0x400, 0x4}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x3f, 0x100, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x7) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) 18:22:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200280, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x16b168b788b1e481) 18:22:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_linger(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req3={0xff, 0x4, 0x7fffffff, 0x75b, 0x60, 0x401, 0x3}, 0x1c) 18:22:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105001, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x3, 0x1, 0x4, 0x106}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x400142) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000080), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) fdatasync(r1) 18:22:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) [ 272.351475] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 18:22:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) r5 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r11 = getuid() lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000d00)=[0xee01, 0xee00, 0x0, 0xee01, 0xee00, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000d40)=[0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000d80)={{}, {0x1, 0x1}, [{0x2, 0x7, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x2, r11}, {0x2, 0x6, r12}, {0x2, 0x1, r13}], {0x4, 0x2}, [{0x8, 0x7, r14}, {0x8, 0x5, r15}, {0x8, 0x1, r16}, {0x8, 0x2, r17}, {0x8, 0x1, r18}], {}, {0x20, 0x2}}, 0x9c, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) r19 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r19, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) r20 = msgget(0x0, 0x140) msgctl$IPC_STAT(r20, 0x2, &(0x7f00000000c0)=""/78) 18:22:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105001, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x3, 0x1, 0x4, 0x106}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x400142) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000080), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) fdatasync(r1) 18:22:07 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x20000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x9) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000003c0)=@updsa={0x144, 0x1a, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in6}, {@in6=@loopback, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'wp256-generic\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) [ 272.713301] kvm: pic: single mode not supported 18:22:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@initdev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x2}, 0x7) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = eventfd2(0x0, 0x80800) io_submit(r2, 0x2, &(0x7f0000000700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x1, r3}]) [ 272.713317] kvm: pic: level sensitive irq not supported [ 272.735947] kvm: pic: level sensitive irq not supported [ 272.760724] kvm: pic: level sensitive irq not supported [ 272.772616] kvm: pic: single mode not supported [ 272.778145] kvm: pic: level sensitive irq not supported [ 272.785344] kvm: pic: single mode not supported [ 272.792476] kvm: pic: single mode not supported 18:22:07 executing program 2: r0 = socket(0x15, 0x2, 0xfffffffffffffff9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@multicast2, 0x4e23, 0x7, 0x4e21, 0x80000001, 0x2, 0x20, 0xa0, 0x2d, r1, r2}, {0x946, 0x3f, 0xffff, 0x3, 0x4, 0x8, 0x6, 0x3}, {0x20, 0x0, 0x6, 0xef}, 0x1, 0x6e6bba, 0x2, 0x1, 0x3, 0x2}, {{@in=@multicast1, 0x4d3, 0x7f}, 0x0, @in=@loopback, 0x0, 0x5, 0x3, 0x75c2, 0x3, 0x0, 0xffffffffffffff3f}}, 0xe8) unshare(0x20400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='.u\x05\x95kd\\\x84\x10\xe8\xbbu\x00', 0x200002, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet6_buf(r4, 0x29, 0x1b, &(0x7f0000000080)=""/43, &(0x7f0000000100)=0xcd90dd1e3b64cc50) r5 = openat$cgroup_int(r3, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) dup(r5) fdatasync(r5) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) fchdir(r6) ioctl$FICLONE(r5, 0x40049409, r7) [ 272.797289] kvm: pic: level sensitive irq not supported 18:22:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) 18:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0xdf) 18:22:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4080, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f00000003c0)=0x52b5, 0x8) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000340)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="0c38aa910735799b295fcc5e4f85a762d6071446b4ff251dc937931dffb306b253"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000180)='./file0\x00') 18:22:08 executing program 1: set_mempolicy(0x8003, &(0x7f0000000040)=0x7, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x10001, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000007002a600000a6f4767a934b866392050000004530580000"]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x44080, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/98, 0x62}, &(0x7f0000000200)}, 0x20) 18:22:08 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000080)={r0, r1+10000000}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2348, 0x2, 0x2, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x200}, [@generic="ab205b272f272cd5505532daac303fb21934347578175798cd301ad27610c1f824789386865c766caa4c983e1e116c7827dde9084b5b0d3c28ed98c0ce0ec6b649c486c3e6ba646f9e0931e3ee8f6c06b755b1316bbcba8ea44916c2c7ea88ce2f5e36cf5b9161e5d9c96b60674b7d52f1be37184140442a2886941be5ec64efaafc540a4eda97a2e91afba50873de17aa6d607c7e7cbe3337d9f43c69b19bb991a674d43e493165541ae66630dee1eede102382b48bc5bd6806fe4b0391f0714a7fdd5e2994f339bb2a74b8", @nested={0x11d8, 0x53, [@generic="05a13366ca8125ca79f59c540261106b06427e57c2089ce6868d0ca772598e2f10ea35a241369acb84d949f82e2e8edb6815a4a81cacb07ccbdfa697b81842e65f0d859acb94d824a9c5ed6dd311be140142a4b8c96eb4b5853ad49fff779af7dc9e2d20", @generic="aa3ed5f5be93ea69351776f5927f53326398329d2524a18a091b6b7f0db73655b3051cbd67aa4749ed57541ca54f1d419b086f7f4ebe9dc36e944a318d4bb733c3d8aea8a5232ab7a1d48e7b14504192", @generic="077bf4f44b311f21c45123d6237098145687271496ea7645f47a9ac092ac94721daafa69d9fd248ea8c962fc20389efea17277bbd831bedbab7d27ec5f829ec94855fb328c34e243aa6a5745b84688a5367e9ed49c5322286a3f7c74c20b6894ff42051546b952f674ee4d296681f0dc8e37afd119479e59da1047335bcd2fa6fc0fde7bf3a6198d26c1bd7c32deb53bd040f2c3cd0698ab09bfd943b65a8e399efdaa", @generic="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", @generic="c8a5cfd95fbda3bcadbe3f5bb60b3417d08a72f6e702960b7db96dba69176b45b90889560c7f0c1b40cc7edd73d6b8e2ac014e9550d4441a19fe41078a48e474c814d06fb54ca80d689c336898b46c094c2d901a26a1b4180760473efd08ba05a204d3e91b929e39e3ffbc6f7aee3d3442a2a1f6696d15f4de", @typed={0x4, 0x5f}]}, @generic="9a8a48578a5f159ee51840a7f993afc930c5869bd1c1e81f49b845441df019e83203f161f4e7eeb908adb7e235ab29435204c186e05592f5f738d81b4274890a511410b89b138cd2819c027e94474e5daddfc0fe8867cc792c378e", @typed={0x14, 0x2c, @ipv6=@rand_addr="b7b7361eb10b89ce7eb67f98c5c96cb5"}, @nested={0x4, 0x18}, @nested={0x101c, 0x8f, [@typed={0x8, 0x11, @fd=r2}, @generic="5c1a6504a55a71497972657f", @typed={0x1004, 0x47, @binary="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"}]}]}, 0x2348}}, 0x1) 18:22:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) 18:22:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r0 = epoll_create1(0x0) r1 = dup2(r0, r0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 18:22:08 executing program 3: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x70182) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x2b, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x7, 0x3]}) 18:22:08 executing program 2: r0 = memfd_create(&(0x7f0000000080)='userppp1selinuxsecurityem0@\'\x00', 0x3) ioctl(r0, 0x80, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x5003}, [@nested={0x4}]}, 0x18}}, 0x0) 18:22:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:22:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xc0, 0x4) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 18:22:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x7575) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0x40a85321, &(0x7f0000000100)) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x1, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000300)="a66791577f705f63a2eb10e1d1ca9287b346bfb3b521f1d85d2af366175459a3ef623b342cc55f889c500cc4be27ca8ae4ad673c616fb26874df555712155ba7c0824ade3bba3425ec3b721054f13c50b7fb62e9883dd797befb83a2f93b14f996ee") r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x82600) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:22:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x4, 0x2000) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x7, 0x3, @raw_data=[0x4, 0x80000000, 0x1, 0x2, 0x1ff, 0x5, 0xbe, 0x4a89ac0e, 0x349a, 0x7bd2, 0xfffffffffffffff9, 0x1, 0xffffffff, 0x7, 0x6, 0x81]}) 18:22:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) unshare(0x20400) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 18:22:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 272.807070] kvm: pic: level sensitive irq not supported [ 274.152420] Unknown ioctl 19308 18:22:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() set_mempolicy(0x1, &(0x7f0000000040)=0x1000, 0x2c4) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x210000, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x1ff, 0x800}) 18:22:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:22:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd4af, 0x30000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x9a3a, 0x301f}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x100000000003d, 0x0, &(0x7f0000013000)) close(r0) 18:22:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x30000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e505e765000600d4120300120010000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) 18:22:09 executing program 1: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/49, 0x31) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000200)={@rand_addr="8e6504c407393d2fefbc32e11b4c1a4b", 0xe, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x20) 18:22:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)}, 0x0) [ 274.855735] Unknown ioctl 19308 18:22:09 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x1f, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) 18:22:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000040)={0x0, "b04c4df141a4436732f28059f30f99bc8b1710afbd5eae696a13db4301608352", 0x20, 0x40, 0x8, 0x14, 0x7}) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000280)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, [0x0, 0x0, 0x2]}, {0x0, 0x9}]}}) 18:22:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = semget$private(0x0, 0x0, 0x201) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f00000014c0)=""/4096) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x1, 0x7ff, 0xde5e, 0x2, 0x4, 0x4, 0x9, 0xd99}, &(0x7f0000000100)={0xff, 0xe0, 0x7, 0x6, 0x200, 0x8, 0x7ff, 0x654}, &(0x7f0000000140)={0x6, 0x7a7c, 0x5, 0x800, 0x2, 0x10000, 0x4, 0x9}, &(0x7f0000000200)={r3, r4+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x5}, 0x8}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x80, 0x800) write$UHID_INPUT(r5, &(0x7f0000000480)={0x8, "d17f061162af069cd9813ada083f4570e26ca2df7018893720dc06311d09389197dda6e651650848378f914f9f415333ba9c5b5a56fd61ca7f6f596ea4ea52a0e2d99b53492f572c6f904ce03dcb81502b54a50307df3233a9b2d4d0191ea37ad2f1506c629da283c1d32600cca697c689a05ef536adcbd4d9263bab94cfc37ab1ceacbc5b1e92da9fd9f8782d6991e98c5c2503a2e24e005a8c8a2d5767ef59d04a10d011302ee614087333793a71b4ae0103ef9cff3c9db8ad204e4762bf80339fbee2204fa21fb85994edd2fb000ec4d2ceeb2ddcc4fd35480c637398b489401ad28bc4998196279001ea4fd2fae6e54f1bb3934b0ad8064637e914b7538ed15fbdeb328a450cc25a545b2f07afa55f32591a278eb0d65929b11dd16ac308e1a93402361acd9e1a6044af90b13de96297c871a35c70bc45d451b117dd534d412fcef097b60bc6999455e503d97763a498d592fd21b00e08395ef0b6ab07f97d90317206db6c79c10eb798d7535bd36a8e233287aeb8ee7efe6f13c8bcca64f1e2c101d9e01d5c08199d70fd875cf51bd4263cf18d865b051c43a035b539c15308165df5654934e5f8761b81050402ac4306a353c8b7ea975d5962f604702c7d149590415f97f1c612ca5ba6980ac13dce04224d1567b642ce930c0618dcaa40363434a2347dd6199264701bf05783c49f9afcf157248ed95154020faf6f6001815efcaca9a12e67c53bfab547be3a8356430f01a5e465603b29283f7527608d1c2645074c4ff3421d2c356e1317a58be0e364cb1f0c17891b2cd137683427b7244b38f315038e8fb33aa9818732e2ffcaed25331a3629630f326802705b48e2aba9384204bd8a9042146730fc1bea652070a18a8f128d56c83fd5a20fe5f3b0107475988ff7ef7d0f4d0f541bf084014d3d18ff3aab9ccc6188425b4f273eceb6276f6b49baf6eb51fc806bb7066416f80c1d3c2798f2e7b9c890392480d7f4fdaf6840f64c79bebd5e25088dcafacddb0acc3d0d33711701be5f2a6a12bb90ea8b6041e0f007903a46c07697026906663ad617f035d763a4c0bbd70b4928cdd470ac2c1f3e38974d84cd3d81641e610570fbfbe94659db8814835c74c8f2da4238635ea4c49cbef428fc234083eb335b075421cc49853b4e809fcd239c58bf5e6ba7fd4db534a88a067ba3324e1976d3d7df84fded0ad4c69c4f61d5150441bdb51fb07827f884b86a6170b216bb7a3bc5d0c6f2da17b34160e5d1f405fd939a22a6bb572d2dee9a77d087e0f9478a798218d1094c3dc3cfc165eda76931b3d03ed5cf0a00443121478c1bd2b2ccd7a44825901c57c22f4a42b32b72b083f5476a13f8a9a15a009f529fe395f7ea65172f3717f9e4ca782ed126e2d2f2bcdd8edde3ac5b693c8bb571bbe6875f2d90b7277cedc73bf523d3da7c76af5955721dc32f3b60251ad0d9c041c1db0ef66cd478c374e40ad596f0af7bd1aeaee133f795b25a93db0c6ca6e4bb1b663606c1df648679c65b076b52012e1400ebc3226790a9899fa363189fbe9c9025a761f7595a5dff21dc8f85fc8d162b12924f9bd5cf8488262c55cf10c151972010985a85ccb7c594de8734ade0aad69713a3d7a180cc1c16e61c34e076cff8e89990dd76feeec6c86fb7491a6caf38bb08b06bd6b2762ed497dbf0fe7842ec208a68fca1f671f005346453638a4afd771a957780dc8b294ea6e80543b172b0475c16a366e9f5a20a36f7234074f5afc989a8fbda8dc8c70fe861d9c63e2542d257f30a1ba7dc1e58f7359e14f7cc0b0ec52de3b82692c5a7bd2747205346337c146f4d7f3aff56d4520cd49969f96541b302f31b3db9b9c05ec892f516b8089ca97bbd3dc4d3bf8e04f30d2a060e252e22c7f14c3fa5666acdec42b11378c6166af12a5c3da79abe770607d85b96a8d94d75366806877c3d5a73dd0ac9ca988f30f4540cd1ca6dcf7f08dee4931ec65f12eada93e92b5c8a319d7c5da904ea5a8346ffdff5a299669b216bb58044f2954058ef481dfc3c7cfc17414f960fe186d57e8343b536731cdf6ba28d4dda180124cc26b1c1a6ea18feb81cbec4fbfc133295d13c51a37d04655a2965298267b544efb0c60da54dd03824929b10fcd5a81113217df35ed1134dab309b2b2ccdab030bc348f176e71f9c2857e5a0139fbeda9dd12cddb7af1d6aed7189d47fb9e4000ab7b89233a9f72f53ab27394d8f5d2c181a235254b29e8bd6f7631bf88bfa59870a9a21712e29ca90a87fe6ec96845bb37e18c82d6da160f1bf1c2e89271f6cdc0eed8b7908c0d947e0c7191d71b6d0b949af2b7a6b8712f1648d859b79467163ece9bf2b5e48dbecafc29faf84fc65d3c93f1962f2b7919cef7e8cbe04d51ea6ad8f897f413ccab4c12a51106a99f738b249a51c1e180c8213cf66c22273d6705452c73e5ca072ae7c64dee4fa289a7e51f369863bc99f3366fd689b9310b7093652096eb96321993ba034226b00462166afb5d36dbc87813ffe4a49b7dd597dead3f3213368ef3daaa9de174c581400acb9bae27c1b83f08ce22f9d8ab953521daeb8070656056f3022fc84c715fba370a1ae353edfef5293201ce816180628f3a7eb1a649b00649d35895ecae3ee63a2b17740c9255f68a4a04bf2fa5bb23f6ba5aa8ed52ac9a711136361063c8fba5c49ede24e5bcdaee04ac17f5f25b8c3d58668e53bca50a5e67a468e3822c12ea1b0bc7eba633be917b5d1c5dda7c3562009e57fcdc0a3d34e03f653d56ec74802eb37243db842d28c1dc0faeab70e2da0b8d1225a788ce98cdd9afe5153682a7c251d350ddca850930f82a5440c1375113a1fc5106d661c90100153f61756b6e92cf4a2d455858d4fbbe527b7ac59356a83abf1506ad4c9d1d60e2bd08c5cdcc0a00a673d12d492cbf884f61970243ab16d60a4fa7ad4a0af50de2cb1bc4f248f6e51360c6cb12fd45aa563390b05ab6a7d46fb06760481eea41cf291272c28a5e606bd2db1463100c861570aceeeb1ab94275e5f664eb74e44b3eab0d5f8846c495c5aac3f173a31e5921c4606464772ee7c96da7dae79d51a9751dd8b3ed3e728db1b84c6a147090272d18991a9ccc8c321eaa885f3e468fda2674a385a416ee93652212db263f07d8c1d72414bd6358e6440e41600239aa63a32b0bb7158dccc333da96c6af07712791344c2b754143c517b7de9c8581333bf07a1a9e0ddb42b9d127da20a569a1dce062914bd044673ab36df9f0947b8a0cc4fc0aee50b7f10a0c90a5cede8983798309fa6fdb12f87de6708b0c150f6a9dc7e1fb4ef762d1af49c6e9aad3b9e18ec713c68c6857798dc0a992d06eccf097c1164802d6b5b1f51b4b78df7448038edd4cfeaa416fc990839251deff1dbdee0aeaf1ece9b6b6576a47ae356da997de13ea404271632245063b0b2af485d2e6a5a3241aab7e92123ba76c9d04299f102ae69e4b3317bd3423fb6842b3e7d92603db477f44c7d4003eb1007ee9784b4f09dc3fc78c6e619770c7cead5c47653df935a02fba7202371b29bb1c4e16d5b269958697f47de45b26e07f912506abda0b13506f15805d1ba0bdfb9d3df0de4f89cae640000e699ab6ad2217559599170a375f05cc0ef7e97e9ef22719664799ab707cfdc86c45033fa42964679c53235e98308d07ad74dbcec43b1005560794f208b322901b14ce00409d4b63e4b9f6be288931eb0b26b3bb1601fbb55a8b43034bdbdb597ef0611a11f8c57c81a8e64bd602cc765b60601464cf9afbae95fd5fa1ed4588009cb0a711e4e83062b77a993faf329b785835a5ccf61e183a30392a46537ed15352f1c29307b4abee6b6e393d6950c5918819070f1fdb52b07dfea6a0ba329a0e1a59e62515fbe3cdb379ea073bc80e40f4374244b942507a909702599a04a6e969cb94b304a2a9afb05ac0425963c6670ba613634a8411b52dd8f2942dfd2ba1c26bc6291d29e3bddb04c42d509a66fe91debcc98858465d6e6afe2e5c0c7924f54be7c00ef450b3c9fac4b727827b952f78ddc67ac87bd8c3e457aac3a5ce5b628c93ad50b0913881f80f0ca6c10dd2c4e5e5da7142b515b1aa595f7469765235ea21a50696773f57403f1e3a2c935a88fd01bfe0c74ef00b2be03635ddef6ed956d0af60d49a564c6ddf4ae0e4a869bfd68780bcc89211e18e9e5fbc179a04f628ef48ad54eb08c1f14f62492a3483586e4d4b728bfcaf7d38ab37e7bac08f320bab58de0ee9009e88d9989d93e950657491845a83957b9bd7643a59bd3b30960a725d6fadc82351463a2664457338fba573014008cc48bfeb416e8d9c7b739b2f917bb5fe6beaeb31a44a1362c50fa1f11cd6a7f6922f0cd4d0f3f4ed08c89612968b76d49fbb9b57909e5e068e7b5c007592ec4d1b367623904b4f1c006fe056695d679fdf17b2cef7b809e9361b67134a8f4a8eb17f880bc2f55cb6cf776d7b9317f1c6d84e2cbbe1a85540687e3bb47913dc2ffcbec902c0ac0bf298e85db8a12b244863a22359c420b34d8b543aa81b0bbf662a91eb3e76827d70ffbd37b02714dc20bd5c18afb72781a712b0c8b13ee14452af665bd54d2b4da2a924f462803600ef1d9585b91eae045e0630ef56707af3c9ad8f0dfe2ab6de259476010c96867c9ae65cf62507036ce52583664bd7687b77e8085c7b8c9da535a8c63abe388ab5fbf737a6f918bacf433df38c923ea15718bed9d981e25e7cbd70df69882632c28bb455a8e6ec0ccbf33e0d0fd8675fcdc74f3052adb13a9304efe846f0c38a4595eccb814665e9af15830c05f3c9a3d17954fcf0a56325b5358b08873d3c57a92e4c8c744c39139fb3a561462a451b60382446b91aea3db4de755dba137478182cd3c6b98dc9f83e8797b8513b8f2be3902127968af497d68198ede0ce456bcc50aebc99fa3b1d538b53b4a32d9a986791366ef671ff2b8107f958aaea664587bb8206b68ae37757d0fd3221f622610d5fef18b175ff448be3ccef87cff5d15f9e2fe9ecdd491b9b868f445c989d435f0ebcc7db9484c32af6fa2bac558474cd5680b9f9abedc5c7d9c8f1347809bb06a2ab6460422100659fc2600f37fb0cb040294d62a32a7ff2660dd643fb1c70b65807403d0d2135b9f723c4077225c70d95faa0769cc41580163ddb8db9f2038301deaca6c2a4f3861a991e3ba77f7fa24d64303e94ff86987a353cf9a403e45e4b5d496155302e00988c4b83eca5cbf00ff3cf9e49a948343349c16e3fb650c5235359ea49c909143ef7781eca88f6bbb2b7e3f69e430e711cad0ff12b5d9ffa8dd026b85cef87d422f2c13046358c5f3fef632ad82a547be976350d140e3275747a5b197736ef79e0b95afad31156b960f2127285a6b2920747f78792dbb5478a301b28536fb69c9b43c70473ad79741c6ad57782bc166a3db7b2dceb46c8d77cccdc8f36c72b78710ebd63b4be1aaa2438312d8ef0355e7bc0b1c67fa2eed65dcf274b8d69f89596ec0ee2ea81891b9ca50d7544108e2aef7a9a0feeea914ee59e572bf32a695b28ec6899c634a80f8a498595cf7d7436b41e25b06a58c69851273dc210f37c3409499eb51fd6c66002a0f6304d61fc213e958c13fb3c73933f30566d4f744c4d142b80c221b9fbe6b1eee4905033682e973afd7bd87e6a7000bfb89969b3f8340c15344d3d82f6be371a4462f1707f4b799448eb8561a5c48376987e1515df22e1473058719c266f594b23e8d37f657701a91a8679ff04e6ea98989d671d7d343af52", 0x1000}, 0x1006) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:22:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)}, 0x0) 18:22:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x122, 0x0, 0x0, &(0x7f0000002600)=""/4096, 0x2c7}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r1 = syz_open_dev$usb(&(0x7f0000002080)='/dev/bus/usb/00#/00#\x00', 0xe376, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x300, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8001, 0x0) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000002c0)=[0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001400)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) fstat(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\n\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r9 = geteuid() r10 = getgid() getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0, 0x0}, &(0x7f0000001800)=0xc) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001900), &(0x7f0000001940)=0x0, &(0x7f0000001980)) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000001b00)=[0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001b40)={0x540, 0x0, 0x7, [{{0x0, 0x1, 0x18, 0x1, 0x6, 0x1ff, {0x2, 0x2, 0x7f, 0x28000, 0x3155, 0x7, 0x8001, 0xed5, 0x10000, 0x3, 0x1, r3, r4, 0x9, 0x8}}, {0x3, 0x4, 0x10, 0x8001, 'vmnet1em1,loppp1'}}, {{0x6, 0x1, 0x1ff, 0x7fffffff, 0x3, 0x8, {0x0, 0x2, 0x6, 0xffff, 0x3, 0xaa2, 0x3, 0x40, 0x4, 0x33, 0x8, r5, r6, 0x1, 0x81}}, {0x4, 0x8001, 0xc, 0x3, '/dev/nullb0\x00'}}, {{0x5, 0x3, 0x8, 0x7, 0x2, 0xffffffffffffffc0, {0x1, 0x7, 0x3, 0x0, 0x1, 0x9, 0x800000000, 0x9, 0x6d9b, 0x1, 0x1, r7, r8, 0x2, 0x8000}}, {0x3, 0x80, 0x7, 0x24000000000, 'cgroup{'}}, {{0x1, 0x0, 0x0, 0xfff, 0x0, 0x9, {0x2, 0x665345f3, 0x19943c5d, 0xfffffffffffff001, 0xfffffffffffffffb, 0x370c0000, 0x0, 0xff, 0x200, 0x7, 0x8, r9, r10, 0x5, 0x6}}, {0x4, 0x7, 0x2, 0xffffffffffff8001, '#$'}}, {{0x4, 0x2, 0x10001, 0x12b3, 0x1, 0xe0, {0x2, 0x676, 0x7, 0x8, 0xb5, 0xffffffff00000001, 0xfffffffffffffff7, 0x1f, 0x20, 0x9, 0x7, r11, r12, 0x3, 0x800}}, {0x2, 0x1, 0x12, 0x6, '/dev/snd/pcmC#D#c\x00'}}, {{0x4, 0x0, 0x81, 0x7, 0x6, 0x3, {0x3, 0x100, 0x101, 0x3ff, 0x0, 0x10000, 0xff, 0x7fffffff, 0xc88, 0xf1b, 0x7fff, r13, r14, 0x2, 0x5}}, {0x0, 0x5, 0xc, 0x7f, '/dev/nullb0\x00'}}, {{0x4, 0x0, 0x2, 0xfffffffffffffff8, 0x3, 0x80, {0x0, 0xe1, 0x6, 0x1000, 0x6, 0x3, 0x1, 0x100000000, 0xffff, 0x100000000, 0x80000001, r15, r16, 0x1, 0x8}}, {0x2, 0x9, 0xe, 0xfffffffffffffffe, '/dev/snapshot\x00'}}, {{0x2, 0x1, 0x81, 0x5, 0x7, 0x2, {0x4, 0x7f, 0x100000000, 0x8000, 0xff, 0x6, 0x0, 0xfff, 0xffffffff, 0x8, 0x2, r17, r18, 0xffffffff, 0x1}}, {0x2, 0x100, 0x5, 0x5, 'wlan0'}}]}, 0x540) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6c1a) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000180)) r19 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2100) ioctl$PIO_UNIMAP(r19, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x7fff, 0x6}, {0x7, 0x140000}, {0x80, 0x9}]}) 18:22:10 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd8d, 0x0, 0xffffff55, &(0x7f0000000e00)=""/32, 0x2f8}, 0xfffffffffffffffc) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000007c0)="558b36cc341d2519be7257c9dc5408d23e51a11b49449b4d9ae9ffffd8f5ba314d417c28cf33d1fdb4aeb5071357dcfa6af4582c022061db020be139bf20533d932c60e221b4baf45cae3facf6e75da0fed48149f3130d87dfc2f1c500207d08e52d0195abd79b1ac71297e02f7e8747e6932ddd12074c4466a5889cf758a19ffe1297790e991d0d46ac5f8f634c2911b8a2c850ac63b4cf6f3b1806a7995836b204bde0632a0e7df5502f6275e695c243073d74ef32cd20155b14d2ceeaa7046428086da0a201fd6181d07fbde6a075e845ae550575bed698cb15b9f2961712b6bc1f79dc93152f8f78360105ca7d054fe1") recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) connect$pppoe(r0, &(0x7f00000006c0)={0x18, 0x0, {0x2, @local, 'sit0\x00'}}, 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x8000) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:22:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)='io.max\x00', 0x2, 0x0) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0}, 0xa0) 18:22:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:22:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x1, r2, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)) 18:22:10 executing program 1: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x101400, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 18:22:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)}, 0x0) 18:22:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00fb1500009b671b5838c9db5a7f6c6902a03fc73fe0839a106743443c501be1c2aff0"], 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x312, {{0xa, 0x4e21, 0x4, @mcast2, 0x3}}, {{0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0x18}, 0x7c159920}}}, 0x108) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e24, 0xffe, @local, 0x51b6176d}}, 0x3, 0xbe75}, &(0x7f00000001c0)=0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:22:11 executing program 1: prlimit64(0x0, 0x20000000002, &(0x7f0000000200)={0x40000, 0xa00000385}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0xc0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000440)=[0x1, 0x1], 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x800) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x220000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0x8}}) r4 = dup3(r3, r1, 0x7ffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="3b9b0d54a46accb002000400"], &(0x7f0000000040)=0x12) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r5, 0x80, 0x30, 0x4, 0xcd6}, &(0x7f00000000c0)=0x18) socket$inet6(0xa, 0xc, 0x5) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x91, 0x200}, @sack_perm, @window={0x3, 0xda7, 0x9050}, @sack_perm, @mss={0x2, 0x8000}, @window={0x3, 0x23f, 0x5}, @timestamp, @mss={0x2, 0x1}, @mss={0x2, 0x101}, @window={0x3, 0xfff, 0x1}], 0xa) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x100000001, 0x880) 18:22:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) [ 276.084192] mmap: syz-executor.1 (11454): VmData 18542592 exceed data ulimit 262144. Update limits or use boot option ignore_rlimit_data. [ 276.117430] kvm: emulating exchange as write 18:22:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) r1 = semget$private(0x0, 0x3, 0x8) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000000)=""/77) 18:22:11 executing program 2: r0 = socket(0x9, 0x2, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002580)={{{@in6=@ipv4, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000002680)=0xe8) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x400000) sendmsg$rds(r1, &(0x7f0000002540)={&(0x7f0000000200)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/179, 0xb3}, {&(0x7f0000002300)=""/215, 0xd7}], 0x4, &(0x7f00000024c0)=[@cswp={0x58, 0x114, 0x7, {{0x10000, 0x2}, &(0x7f0000002440)=0x3, &(0x7f0000002480)=0x7f0, 0x100, 0x3, 0xfffffffffffff7c7, 0x7ff, 0x51, 0x9}}], 0x58, 0x4008000}, 0x40001) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000002740)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x22400) readlinkat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/88, 0x58) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002700)={0x8, &(0x7f00000026c0)=[{0x0, 0x4, 0x600000, 0x4}, {0x1000, 0x9, 0x3b2, 0x9}, {0x5, 0x100000001, 0x176, 0x7bf7}, {0x7, 0x0, 0x3f, 0x9}, {0x3ff, 0x8, 0x9, 0x8}, {0x2, 0x4, 0x1000, 0x1}, {0x4ac, 0x4, 0x3, 0x3}, {0x2, 0x80, 0x9, 0x2}]}) 18:22:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000001040501ff20070401000000000000000c000200400000000200c5010c0004000000000000010000"], 0x2c}}, 0x0) [ 276.503554] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:11 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1000, 0x400900) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x8, 0x7f, 0x7f, 'queue0\x00', 0x7f25}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x6f1, 0x3, [0x1ff, 0x5, 0x2]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x2, 0x1, [0x3f]}, 0xa) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x7, 0x44d5600d, 0x100, 0x7f}, {0x2, 0x8c, 0x81, 0x6}]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000003c0)={0x2}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x208, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000540)={0x7f, 0x9, 0xfffffffffffff000, 0x3ff, 0xfb3d, 0x9}) fremovexattr(r2, &(0x7f0000000580)=@random={'os2.', '\x00'}) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f00000005c0)={0x3, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000700)={r1, 0x6}, &(0x7f0000000740)=0x8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xee5) r5 = inotify_init1(0x80000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000780)={r4, 0xfffffffffffffffe}, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000007c0)={0x3, {{0x2, 0x4e20, @loopback}}}, 0x88) rt_sigpending(&(0x7f0000000880), 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000008c0)={0xd70, 0x7, 0x9, 0xf2d, 0x0, 0x5, 0x2, 0x2, 0x6, 0x401}, 0xb) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000900)) prctl$PR_GET_NAME(0x10, &(0x7f0000000940)=""/1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000980)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000009c0)={0x866f, 0x11, 0x1}) socket$pptp(0x18, 0x1, 0x2) getpeername$tipc(r0, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) socket$pptp(0x18, 0x1, 0x2) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @local, @local}, &(0x7f0000000b00)=0xc) sendmsg$can_raw(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x1d, r7}, 0x10, &(0x7f0000000bc0)={&(0x7f0000000b80)=@can={{0x0, 0x5, 0x400000000000, 0x80000000}, 0x8, 0x1, 0x0, 0x0, "2e4b64131c1c47d5"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 18:22:11 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) r2 = socket(0x11, 0x2, 0x0) r3 = dup2(r2, r0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x102, 0x4, {0x7f, 0x3, 0x1, 0xfffffffffffffffa}}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1d, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto(r3, &(0x7f0000000140)="117ae023acbc299a258e0db23bd712c46f5801628f30705a0c57ecbeecf795e1bf6a39bb6cd2ce9fed67f988941ea1ea8580957937bc2e1b1b07d53107dd9b7465bfe106f2d71ad9924a", 0x4c, 0x8004, 0x0, 0x401) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r4, r5) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local}, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x1, r3, 0x2}) [ 276.546728] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 276.576264] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x100, 0x80) write(r1, &(0x7f00000003c0)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1b) dup3(r1, r0, 0x0) 18:22:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 18:22:11 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000040)='/', 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x101000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 18:22:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) fstat(r0, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x20ee}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0xaa, 0xb2, 0x0, 0x7fffffff, 0x80}, 0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:22:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x15, 0x305}, 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/l2cap\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) 18:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x27}, @mcast1, @mcast1, 0x7fffffff, 0x40, 0x29a7, 0x100, 0x63, 0x4}) 18:22:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 18:22:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000040)="f64e39ff74694bf6379b2318b4e0f5bebdc358f65ea9e12829c0a9243f75a60ba4759a0862f950c9eb026043e287d072d450d7eeadfe8a39", 0x38, 0x20044840, 0x0, 0x0) unshare(0x40000000) setsockopt$packet_int(r0, 0x107, 0xffffffffffffffff, &(0x7f00000000c0), 0x4) 18:22:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) [ 277.451235] IPVS: ftp: loaded support on port[0] = 21 [ 277.481118] IPVS: ftp: loaded support on port[0] = 21 18:22:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x843) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r1, &(0x7f00000002c0)='notify_on_release\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xf003) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0xbc2, 0x4) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000280)={0x0, 0x81, 0x0, 0x7}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140), 0x4) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000180)="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") [ 277.726693] IPVS: ftp: loaded support on port[0] = 21 [ 277.772870] protocol 88fb is buggy, dev hsr_slave_0 [ 277.779113] protocol 88fb is buggy, dev hsr_slave_1 [ 277.845906] chnl_net:caif_netlink_parms(): no params data found [ 277.908706] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.915429] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.925436] device bridge_slave_0 entered promiscuous mode [ 277.980770] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.987570] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.995806] device bridge_slave_1 entered promiscuous mode [ 278.033260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.067838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.134027] team0: Port device team_slave_0 added [ 278.142138] team0: Port device team_slave_1 added [ 278.247616] device hsr_slave_0 entered promiscuous mode [ 278.283109] device hsr_slave_1 entered promiscuous mode [ 278.355513] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.362147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.369301] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.376012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.599437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.626068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.637925] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.647927] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.681668] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.704379] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.737864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.747184] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.753753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.769199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.777414] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.783961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.825022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.834230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.884616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.894699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.912850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.920866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.929224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.938689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.947019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.004708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.070040] 8021q: adding VLAN 0 to HW filter on device batadv0 18:22:14 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r1}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000280)={{0x101, 0x9}, 0x40}, 0x10) llistxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/241, 0xf1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x10, 0x0, 0x0, 0x0, 'syz0\x00\x00t-\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['Leth1\x81-)\x00'], 0xfd2b}) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x22, &(0x7f0000000000), 0x4) r5 = dup3(r3, r4, 0x80000) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000240), &(0x7f0000000200)=0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x2e) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="757765722e2f2f2e656c6924087e4d477d4d40d9c18351f80f63a526e09cf8a76e757873a5f8486a8c"], 0x0, 0x0, 0x0) 18:22:14 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x3) 18:22:14 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_matches\x00') ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000001c0)={0x1, 0x200, &(0x7f0000000200)="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"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 18:22:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0xd033) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_cmd={0x15}}) 18:22:15 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x81}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x4000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@loopback, @multicast1, 0x0, 0x7, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @remote, @rand_addr=0x2787, @broadcast, @multicast2]}, 0x2c) 18:22:15 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@prinfo={0x18}], 0x18}, 0x0) 18:22:15 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x2000420000) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xca) 18:22:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000006400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006440)=0x14) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006480)={{{@in=@loopback, @in6=@local, 0x4e21, 0x0, 0x4e23, 0xf35, 0xa, 0x20, 0x80, 0x3f, r2, r3}, {0x7fff, 0x1ff, 0x7fff, 0x0, 0x1, 0x8, 0x1, 0xfffffffffffffffd}, {0x80000000, 0x6, 0x1000, 0x100000001}, 0xe843, 0x6e6bba, 0x3, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d6, 0x32}, 0x0, @in=@rand_addr=0x80000001, 0x34ff, 0x3, 0x3, 0x7, 0x8, 0x2, 0x7ff}}, 0xe8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000b67000), &(0x7f00000000c0)=0x204) 18:22:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0xc56, 0x4) [ 280.338992] kauditd_printk_skb: 3 callbacks suppressed [ 280.339041] audit: type=1326 audit(1553106135.389:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11557 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 18:22:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40047d) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$packet(0x11, 0x200000000003, 0x300) lookup_dcookie(0x80000000, &(0x7f0000000240)=""/233, 0xe9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'dummy0\x00', 0x0}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000340)={0x1, 0x0, 0x2080, {0x5000, 0xd000, 0x2}, [], "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", "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"}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @remote}, 0x10) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x400) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x352, 0x9ae7, 0x10000, 0x7, 0xf7, 0xb3e, 0x20, {0x0, @in6={{0xa, 0x9aa, 0x1fd2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff8bac41b7}}, 0x1ff, 0x80000000, 0x9, 0x6, 0x6}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000600)={0xfff, 0x80000001, 0x8008, 0x80000000, 0x8, 0x2, 0x10001, 0x8, r2}, 0x20) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x240100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x3, @remote, 0x100}}, 0x7, 0x7, 0x2, 0x1, 0x8}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0xff, 0x92, 0x200, 0xd9, 0x1, 0xd1f1, 0xffff, 0x1000, r4}, 0x20) [ 280.592029] device dummy0 entered promiscuous mode 18:22:16 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) mincore(&(0x7f0000ff7000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/135) [ 281.113930] device dummy0 left promiscuous mode 18:22:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x84000000000000a, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2a08000}, 0xc) 18:22:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100), 0x21f) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8040) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x23) 18:22:16 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x1a6) dup(r0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x20, 0x163882) read(r1, &(0x7f0000000140)=""/128, 0x80) 18:22:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x20400000, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) mprotect(&(0x7f0000063000/0x600000)=nil, 0x600000, 0x0) 18:22:16 executing program 3: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') inotify_init() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000400002, 0x0) 18:22:16 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) msgsnd(0x0, &(0x7f0000000f40)={0x2, "c7f90a62b04a7f3e8e94b75914b10b7037f37668ed6aab454e940819cab0f325d14e29726b908777436e0d0bea351f74c8578f313a2b0693e97f5377824622e8507c698754ba6de626b55c17fffe8009345fe1743b5c4824fb5412429b1d4c1c056630912e99a32b22123d73f85822a6d22ab543038c7e86272cb8f8c7c0d85fb2da211db4ea89597abfdda1a980995e1762e8624bc0a7f40c59a17fe5b77ed919cef120d06d01330b53d02f0c5f75030b"}, 0xb9, 0x0) symlinkat(&(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000040)='./bus\x00') 18:22:16 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x1, 0x3, 0x20, 0x7, 0x100, 0x3f}) syz_emit_ethernet(0xff44, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:22:16 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x84) getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xee01, 0xee00]) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8c3, 0x80) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x4f1, 0x0, 0x5, 0xbf}, {0x0, 0x40, 0x200, 0x9}, {0x7, 0x9e, 0x70d99457, 0x5}, {0xfffffffffffffffe, 0x0, 0x4, 0x5}, {0x7, 0x9, 0x80000000, 0x1000}, {0x7fffffff, 0x0, 0xffff, 0x3}, {0x5, 0xed, 0x6, 0x1}, {0x6, 0x2d6183ca, 0xd8, 0x9eee}]}) setgid(r1) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) 18:22:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x100) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x7fffffff, 0x20, 0x1, r3}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x0, 0xfffffc85}, 0x0) 18:22:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xfffffffffffbff48}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5ee4e128}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x7f}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000280)={0x57b, 0x0, 0x300c, 0x1, 0x0, 0x9, 0x7}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x0, 0xbd, 0x80}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r3, 0x5}, 0x2) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={0x0, 0xffffffffffffff42, 0x3f}, 0x3f6) 18:22:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) unshare(0x28020400) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0xc9d4, 0x80000000}) 18:22:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') exit(0xfffffffffffffffc) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 18:22:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x84001, 0x0) set_mempolicy(0x3, &(0x7f00000002c0)=0x32a, 0x7f) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r0, r0, 0x80000000, 0x40, &(0x7f0000000140)="ab8fe917b6d424055349764675a9b4bedae41ec134462361adeda9aecd15c7e9e22640662f5ef94cfb00041d6568ace17dd4ffa9ae1f121adf1944c626a83b22", 0xfffffffffffffffa, 0x6, 0x5, 0x3, 0x8, 0x3, 0x7, 'syz1\x00'}) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000080)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x8e30, 0x0, 0x0, 0x101aa) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x4) 18:22:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xfffffffffffbff48}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5ee4e128}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x7f}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000280)={0x57b, 0x0, 0x300c, 0x1, 0x0, 0x9, 0x7}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x0, 0xbd, 0x80}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r3, 0x5}, 0x2) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={0x0, 0xffffffffffffff42, 0x3f}, 0x3f6) 18:22:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x6f0, 0x3b0, 0x3b0, 0x168, 0x278, 0x168, 0x620, 0x620, 0x620, 0x620, 0x620, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@unspec=@connmark={0x30, 'connmark\x00', 0x1, {0xeac1, 0xea3e, 0x1}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1f, 0x7fff, 0x3, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv4=@rand_addr=0x400, @ipv4=@multicast2, @gre_key=0x77, @icmp_id=0x66}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x19}, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xff0000ff, 0xffffff00], 'ifb0\x00', 'bond_slave_0\x00', {0xad5a2ddf69054074}, {}, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x7, @ipv4=@local, @ipv6=@loopback, @icmp_id=0x68, @port=0x4e23}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x8001}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'ip6_vti0\x00', 0x401}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xff, 0x1000000000000000, 0x3, 0x10001, 0x0, 0x7, [@loopback, @local, @local, @mcast1, @loopback, @rand_addr="70f18fbd677f34481733c9bcdcc2b1f7", @rand_addr="d8ab4844794747617ba091ef2b33ee67", @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @empty, @ipv4={[], [], @loopback}, @local, @dev={0xfe, 0x80, [], 0x25}, @mcast1, @rand_addr="5231adae1a8abf86801331e1b1c8a4ca"], 0x9}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x7, @ipv4=@broadcast, @ipv6=@ipv4={[], [], @loopback}, @icmp_id=0x67, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x281028, 0x0) 18:22:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 18:22:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x40801) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1d7e5bab}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) ioprio_get$uid(0x3, r3) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00080d03d93852fae10e027d00001400010000000000000000000000ffffac1414aa0800030007000000080005000008000600b60000000000000000000000000000f84d125ca3feb1e8b66f0dc587f5d49937bdec393547075676b890d98128c25ce69070c87720191b290c7eae202a5e37"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'eql\x00\x18\x00\xa9[\xe5\x00&\xd6\xa1\x00', @ifru_names='irlan0\x00'}) 18:22:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x8000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324d59, 0x280, 0x168}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2802, 0x0) timer_create(0x7, &(0x7f0000000340)={0x0, 0x2f, 0x6, @thr={&(0x7f00000001c0)="0d8ecc9640b382239e7abe0a14c1d7a9502c735b07cf5a62f0c05493c67a36fba467540b42c9bba5c08dcb0d5ad372f4f064ba9e45b49f2624d5767200460fc26e6cad05ce5fe80f2d69bc88a0598a", &(0x7f0000000240)="15a7673e62f8eabd92b4d3403b4a75cf9382bd25359b6a7a824417722283749d9525d547fcf555b0e790e0b0540331a901ed69fdc27843a5b95744def20a4f6b60c16ef079d3baa828c14c9d05aa830417ef5bb02da3fe3e4a68796d12f45c85c3a1acb87621abe3be03388e1545ad390df4b98c68cabb5ecd176ff2c3a0136e37342740ab934606495abfc3d6bab9e0d6ef7bb76082b38a3096951db6a26b4581599272f1290fb2974b339cbed1cf6c0555c2ad5f76bf4bfddde9ce7a058916c1d756be3f73ac8c00c2f97375f95868b1584ef70f06bca3804c3d2ca829a04fb9105e61f1"}}, &(0x7f0000000380)=0x0) timer_getoverrun(r2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x8, 0x3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x4}, 0xc) 18:22:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2001, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000) 18:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x3e8a, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[0xff, 0x5]}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="850000002e00000035000000001c9e4d5e2995af0aaaac540000006a2b86bce9778743917b041672e87759786d619f9dc167acd2fb53d11bfc276317c353e7819ecde53041762e479b1ce31cce2e7f5c31f472aa8c55cf3c133ebdbe254301b89d20a3230c949b95e1fa5a694c6de9617a98872c25d454455f8502ba03425403c4c2b21c9fd93f76eb8d5565a6acc8707a00445508a32b8a8d8a60de666cfe18c8891da7daf4cd00186d4aaeaf3eaf8a97ecb8716f55ca5fa3d80f3a37b43b6ad53002336aef30a44c31fba023eb97d5b96f460302ee43f865c3aba5575b2d291d0ec9a6938dba119fff70a56bc677d5fe0000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@rand_addr="47109f0bb2d1e8a534e281e54bca71f5", 0x4e22, 0x1f, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0x87, r3, r4}, {0x6, 0x1, 0x1c9, 0x2, 0x401, 0x6, 0x0, 0x40}, {0x5, 0x2, 0x6, 0x7}, 0x7f, 0x6e6bbc, 0x1, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d6, 0x3b}, 0xa, @in=@local, 0x3501, 0x0, 0x0, 0x6, 0x80000000, 0x8000, 0x5}}, 0xe8) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0xe}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) 18:22:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0xfffffffffffffffa, 0x3, 0x204, 0x2, 0x401, 0x9, 0x78, 0x7, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in={{0x2, 0x4e21, @multicast1}}, [0x101, 0xfff, 0x4fa0, 0x9, 0x52b94841, 0x5, 0x3e, 0xfffffffffffffff9, 0x6, 0xbe16, 0x2, 0x1c61, 0x1f, 0x4, 0x1000]}, &(0x7f0000000780)=0x100) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="535dc81dc21380c463aecd655beb6d1c", 0x10) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev={[], 0xc}, 'rose0\x00'}}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c020000", @ANYRES16=r5, @ANYBLOB="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"], 0x28c}, 0x1, 0x0, 0x0, 0x4000}, 0x50) 18:22:18 executing program 3: r0 = socket$inet(0x2b, 0x2, 0x6) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 18:22:18 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0xfffffffffffffffe, &(0x7f00000001c0)) 18:22:18 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000015c0)={0x7ff, 0x0, {0x2, 0x1, 0x4, 0x1, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x841c}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000001500)={0x8769, 0xfffffffffffffffd, 0x10000}) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1cd70000", @ANYRES16=r4, @ANYBLOB="200027bd7000fbdbdf250d0000001000060008000100e9ffffff04000200"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000001480)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x4000) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000014c0)={0x0, r6, 0x9, 0x2}, 0x14) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='setgroups\x00') getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0), &(0x7f0000001440)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r7, &(0x7f0000000340)="8b6051d38a7899c691f5a64bb2ea5294f926059649a2a00ea6b079fba606840d57c3cd7e575de04d5970d18deb8a0b531f5e5e5712d9d485d0f73f3c757b36abd428226cb34c7edd22b5020f24acbbf3d8bbcdd5fdc45d1e681207f7f9725cea89ac07e0bce306974e50c57fb932e054bea6c0deb17b58866fa386aa78ba394c3e92139b82d255292a7329e9ea21ae68d1b783e67ab4563b4e06030e7199620ebc1e4afef8e2698fe45c82f105b3388d6bb6165a8cac021f392793ca58248bb50ddb3d35430ca2c69ff02be2c7a763352e", &(0x7f0000000440)=""/4096}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000140)='sit0\x00') 18:22:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_mreqn(r2, 0x0, 0x53, 0x0, &(0x7f0000003dc0)=0x11) close(r2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)) close(r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:22:18 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60020020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x300, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x800) write(r0, &(0x7f0000000000)="240000002100255132000000000000000200000000100f000ee1000c0800180000000000", 0xfffffef4) 18:22:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x6e5}) 18:22:19 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10040, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00'}) 18:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4900, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x18000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="20010000", @ANYRES16=r4, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 18:22:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) 18:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xce], [0xc2]}) r3 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 284.354735] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:22:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xa, &(0x7f0000000080)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "9c9964bd720998f321c12677db0277b420b5b35b6c83ecda5ae427ba6f6d9c6ca0afa6f5000000008de1d482e19c213ef15775ace9f33cbac2f28048ccfbc96b0a00000000018000"}, 0xd8) close(r2) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:22:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x80, 0x0, 0x301f, 0x3, 0x3, {0x200, 0x101}}) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x3) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffffffff0165) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:22:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\a}\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x630b, {{0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 18:22:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vga_arbiter\x00', 0x121200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001540)={0x2aa, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001580)={0x80000001, r1, 0x10001, 0x6}) r2 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001940), 0x0, &(0x7f0000000040)}, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x8, @loopback, 0xfffffffffffffbff}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="02091ebad69465e97a02789a325b3a7d0e31a89e0d7bbd74a386b02e1ee8d99722ca46b25c1ac5c018bbe3800ac0e838fd875f0b83b3ef4346ad315cffebdf62b4fd94661e76ad6a620c69d04d038112bc9b0122f72ee9275c8d90da09f553d67f867c32df6bbcc1cf51372cfab449eb2518a9", 0x73}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000140)="9a29d20c9cf4f37b303e78e046a163a29ef28b90de9b942f2069769651fdd4bac8f8a3465630d9f688c0cc621eae7c7d2a5968b31c707f4f4e49b931c331395ab4eef7ebbe33f8285169e8902ff73563fbd08aed21c1879e09a0f4c26511322dca9106e518f0e1a7ba476cb3dc80914c5b94ac06daf6d1ce81dadb55ea6dd040a354d77989626cdb8f747f4816ceb591a109874da3e827a26b2b5fa20e1f383c64d3f6f6a5d3ba1e720d0047f08a66cd880a8e2acf8ce8e5c99e9fc770f1eb6811411e39f731b489ad2d5308bcd41e45a573e697d45c", 0xd6}], 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="1800008400000006da7000080000000000000018000000000000008400000005000000d824300000006a00e646df379c8e9d0dee116bac71005ba2e4ad1400005e81c46484ee180fa3428d64068d9a19f5e34e945f1218338d5c7765987b38f82d2cbc6b2ca5b07e262b628901d04e1336931cda0ba536d3b6a8140dfbe98ee5e73c0b77b5ae751d60ea05870f1d0990d6f0e3caa9a96a774a2393e1dba31a573f66d16184ce2cfab8fb28ad5e8647aea56c497fd92a776367b37ab25826f84f80a1"], 0x30, 0x40}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x8001, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={r3, 0x5}, &(0x7f00000014c0)=0x8) 18:22:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0xa0000) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x15, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x10000000, 0x4) [ 285.108373] binder: 11731:11732 unknown command 32007 [ 285.116677] binder: 11731:11732 ioctl c0306201 20000780 returned -22 18:22:20 executing program 3: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0x7fff}}, 0x18) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0x12, &(0x7f0000000080)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "9c9964bd720998f321c12677db0277b420b5b35b6c83ecda5ae427ba6f6d9c6ca0afa6f5000000008de1d482e19c213ef15775ace9f33cbac2f28048ccfbc96b0a00000000018000"}, 0xd8) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000200)=0x9) dup3(r0, r1, 0x0) 18:22:20 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x8, {{0x9, 0x7, 0x0, r1}}}, 0x28) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x9999291cfe3b6f22, 0x0) 18:22:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xffffffff, @mcast2, 0xfffffffffffffffa}, r4}}, 0x30) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xc15, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xe65}, {}, {0x5}, {}, {0x0, 0x0, 0x0, [], 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xbb9}]}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 285.216710] binder: 11731:11736 transaction failed 29189/-22, size 0-0 line 2896 [ 285.234133] binder: 11731:11736 ERROR: BC_REGISTER_LOOPER called without request [ 285.242416] binder: 11731:11736 transaction failed 29189/-22, size 0-0 line 2896 [ 285.287737] binder: 11731:11732 unknown command 32007 [ 285.293381] binder: 11731:11732 ioctl c0306201 20000780 returned -22 [ 285.323640] binder: 11731:11732 transaction failed 29189/-22, size 0-0 line 2896 [ 285.350853] binder: 11731:11736 ERROR: BC_REGISTER_LOOPER called without request [ 285.368733] binder: 11731:11736 transaction failed 29189/-22, size 0-0 line 2896 [ 285.462864] binder: undelivered TRANSACTION_ERROR: 29189 [ 285.473352] binder: undelivered TRANSACTION_ERROR: 29189 18:22:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\a}\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x630b, {{0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 18:22:20 executing program 4: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5, 0xffffffbffffffffc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)) 18:22:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f00000100000000000000005f783d0520f4730fb24f889249e926d9dafd54e4a1a2062b7cdf"], 0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) socket$inet(0x2, 0x2, 0x100000000) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) close(r3) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00') [ 285.611039] binder: 11755:11756 unknown command 32007 [ 285.617235] binder: 11755:11756 ioctl c0306201 20000780 returned -22 [ 285.668147] binder: 11755:11756 transaction failed 29189/-22, size 0-0 line 2896 18:22:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f1d, 0x40) write$smack_current(r0, &(0x7f00000001c0)='bond\x00', 0x5) r1 = semget$private(0x0, 0x2, 0x44a) semctl$GETPID(r1, 0x4, 0xb, &(0x7f0000000040)=""/249) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 285.713247] binder: 11755:11756 ERROR: BC_REGISTER_LOOPER called without request [ 285.721050] binder: 11755:11756 transaction failed 29189/-22, size 0-0 line 2896 [ 285.748783] binder: undelivered TRANSACTION_ERROR: 29189 18:22:22 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x6040) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000140)=0x84) r2 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0xfffffffffffffffd, 0x6, [0x6, 0x20, 0xf5, 0x0, 0x10000, 0x8]}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0xfffffffffffffff1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) shutdown(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 18:22:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x760, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4a0000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x5, 0x5}, 0x8) 18:22:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, &(0x7f0000001400)) close(r2) close(r0) 18:22:22 executing program 1: unshare(0x20040600) socketpair(0x2, 0x805, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f00000000c0)="e7c6c40e01eb36e2fdd978f9273eabf208cd9fc0a2333ea9efa30ab8e535862fe7075f7a36b3b3038c2e75d99cd9f1d1bdfa83876c60ec2be7bc46c543eb82b13fd8f6a48625e381751a0f27ecc39f865de5807908a38fbdd184c1897b2e6edb66d31f898f53b348768cb4578fca6c2cc2bb4f77942271990ea7dacd09210229ba40ebe9c9d2b45271e7ff653ebd626887a572ea957adc1c017544c4c85b2eb9c7f0556b49b0b94f1d1a4a0525a5254b91eb2042f7c668349f93719df3ed8129c38c5a39746a7a91b19ad5a614ca516f3cffecfe3bd388d17ee3a45c8ff16871ebfd07", 0xe3, 0x8810, &(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000040)={0x0, {}, 0x3}) 18:22:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x8, 0x4, 0x100000001}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @rand_addr=0x7f}, {0x2, 0x4e24, @multicast1}, 0x2a0, 0x0, 0x0, 0x0, 0x639, 0x0, 0x202, 0x3, 0x7ff}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={r2}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000200)=0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 0x102, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='veth0_to_team\x00', 0x7c1, 0x7, 0xea}) fcntl$addseals(r0, 0x409, 0x9) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000340)={0x4, 0x4a6}) r3 = socket(0x10, 0x800, 0x4) write$capi20(r0, &(0x7f0000000380)={0x10, 0x1, 0x87, 0x83, 0x1ff, 0x1}, 0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000400)) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000500)={{0xf000, 0x0, 0x0, 0x7fffffff, 0x1, 0x1, 0x7ff, 0x3, 0x8, 0x5bd3, 0x3, 0x8}, {0x1d001, 0x1f000, 0xf, 0x3c, 0x891, 0x9, 0x4, 0xffff, 0xa, 0x7, 0x9e, 0x1}, {0x17000, 0x0, 0x0, 0x0, 0xffffffffffffffc0, 0x8, 0x5, 0x4d3f, 0x0, 0xab9e, 0x0, 0xf9}, {0x17000, 0x16000, 0xf, 0xa586, 0x1f80000, 0x10000, 0x8, 0xfffffffffffffffb, 0x5, 0x1, 0x800, 0x7fff}, {0x1, 0xd000, 0x1c, 0x40000000000000, 0x246fdcb3, 0x101, 0x7, 0x100, 0x7, 0x2, 0xfffffffffffffffa, 0xdbe}, {0x1, 0x2, 0x1b, 0x8, 0x9, 0x0, 0x0, 0x9, 0x0, 0x68c8db0e, 0x1, 0x5}, {0x4000, 0xf004, 0x1b, 0x9, 0x80, 0x4, 0x6, 0x6, 0x4, 0x3, 0x2, 0x80000001}, {0x1000, 0xd000, 0xf, 0x0, 0x0, 0x7, 0x1f, 0x7ff, 0x9, 0x2, 0x7fff, 0x200}, {0x0, 0x3000}, {0x4001, 0x10d000}, 0x20000002, 0x0, 0xf000, 0x124008, 0x8, 0x9000, 0x0, [0x3b9f, 0x7fff, 0xca8, 0x8]}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000640)={{0x4, 0x0, 0xd, 0x0, 0x2, 0x2, 0x3d, 0xff, 0x8e21, 0x3cfb00000000000, 0x3ff, 0xce23}, {0x7002, 0xf000, 0x0, 0x2, 0xfffffffffffffff8, 0xffffffff, 0x9, 0x2, 0x9, 0x2, 0x8, 0x100000001}, {0x2000, 0xd000, 0x0, 0x2, 0x9, 0x1, 0x800, 0x101, 0x9, 0x7fffffff, 0xffffffff, 0x3c9}, {0x5000, 0x1f000, 0x1d, 0xf65, 0x5, 0x200, 0x7ff, 0x82, 0x80, 0x1, 0x8000}, {0xf000, 0x0, 0xb, 0x5, 0x7, 0xff, 0x6, 0x3f, 0x4afc, 0x1, 0x8, 0x100}, {0x100001, 0x6002, 0xf, 0x5, 0x4, 0x100000000, 0x8, 0x4, 0xc9, 0x800, 0x9, 0x1}, {0x0, 0x7000, 0xf, 0x7, 0xef93, 0x7, 0x7, 0xffffffffffffffff, 0x1, 0x100, 0x7ff, 0x6}, {0x4000, 0x104000, 0xf, 0x9, 0x10000, 0xffffffffffffffaa, 0x611, 0x7, 0xe695, 0x8, 0x3, 0x5}, {0x3000, 0xd004}, {0x1, 0x2004}, 0x0, 0x0, 0x10000, 0x10000, 0x9, 0xc500, 0x6000, [0x3, 0x2685f558, 0x5, 0x34aba63b]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000780)={0x3, 0x31424752, 0xdaab, 0x1, 0x3, @discrete={0x4, 0x50}}) r4 = msgget$private(0x0, 0x8) msgrcv(r4, &(0x7f00000007c0)={0x0, ""/10}, 0x12, 0x1, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r5) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000880)=0x1) bind$isdn(r3, &(0x7f00000008c0)={0x22, 0x4, 0x7f, 0x81, 0xebd}, 0x6) finit_module(r0, &(0x7f0000000900)='vmnet0loeth1\'vboxnet1nodeveth0self/\x00', 0x2) ioctl$NBD_DISCONNECT(r0, 0xab08) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000009c0)={'filter\x00', 0x0, 0x4, 0x17, [], 0x1, &(0x7f0000000940)=[{}], &(0x7f0000000980)=""/23}, &(0x7f0000000a40)=0x78) 18:22:22 executing program 3: 18:22:22 executing program 4: 18:22:22 executing program 2: 18:22:22 executing program 1: 18:22:22 executing program 4: 18:22:22 executing program 3: 18:22:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000340)=""/210, 0xd2}], 0x3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f00000005c0)=""/153, 0x99}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000080)='rng\x00') recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:23 executing program 2: 18:22:23 executing program 4: 18:22:23 executing program 1: 18:22:23 executing program 3: [ 288.265010] IPVS: ftp: loaded support on port[0] = 21 [ 288.664966] chnl_net:caif_netlink_parms(): no params data found [ 288.749225] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.755914] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.764306] device bridge_slave_0 entered promiscuous mode [ 288.772867] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.779296] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.787246] device bridge_slave_1 entered promiscuous mode [ 288.808679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.818958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.840216] team0: Port device team_slave_0 added [ 288.847207] team0: Port device team_slave_1 added [ 288.904972] device hsr_slave_0 entered promiscuous mode [ 288.942789] device hsr_slave_1 entered promiscuous mode [ 288.994977] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.001416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.008536] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.015058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.061606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.076897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.086243] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.096419] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.105883] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.119986] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.132011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.140905] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.147384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.159812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.168120] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.174674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.198321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.219856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.230184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.243950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.251763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.260137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.268186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.277535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.300516] 8021q: adding VLAN 0 to HW filter on device batadv0 18:22:24 executing program 5: 18:22:24 executing program 3: 18:22:24 executing program 1: 18:22:24 executing program 4: 18:22:24 executing program 2: 18:22:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10840, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:24 executing program 2: 18:22:24 executing program 4: 18:22:24 executing program 1: 18:22:24 executing program 3: 18:22:24 executing program 5: 18:22:24 executing program 4: 18:22:25 executing program 2: 18:22:25 executing program 3: 18:22:25 executing program 1: 18:22:25 executing program 5: 18:22:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffffffffffffe3) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x281}], 0x1}, 0x0) 18:22:25 executing program 4: 18:22:25 executing program 2: 18:22:25 executing program 3: 18:22:25 executing program 1: 18:22:25 executing program 5: 18:22:25 executing program 3: 18:22:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 18:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 18:22:25 executing program 1: 18:22:25 executing program 5: 18:22:25 executing program 3: 18:22:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x60000000}, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) dup2(r0, r2) 18:22:26 executing program 4: 18:22:26 executing program 5: 18:22:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0xff03) 18:22:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000340)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4) 18:22:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 18:22:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x42102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x18, r0) 18:22:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="716ac332dc195fe73f5ce9073f900be8a5fd63ce59ee839cd1d6c7d0cf855591b47de2fd150ed533", 0x28, 0x0, 0x0, 0x0) 18:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:22:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:22:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sync_file_range(r1, 0x200, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getrandom(&(0x7f0000000080)=""/88, 0x58, 0x3) sendto$inet(r0, &(0x7f0000000100)='B', 0x1, 0xffffffffffffffff, 0x0, 0x0) 18:22:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 18:22:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000140)}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x4}, 0x6}, {{&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/244, 0xf4}, {&(0x7f00000015c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3, &(0x7f00000016c0)=""/3, 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000001700)=""/199, 0xc7}, {&(0x7f0000001800)=""/135, 0x87}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/53, 0x35}, {&(0x7f0000003900)=""/147, 0x93}], 0x6, &(0x7f0000003a40)=""/87, 0x57}, 0xac1}, {{&(0x7f0000003ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003b40)=""/251, 0xfb}], 0x1, &(0x7f0000003c80)=""/2, 0x2}, 0x6}, {{&(0x7f0000003cc0)=@x25, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003d40)=""/135, 0x87}, {&(0x7f0000003e00)=""/223, 0xdf}, {&(0x7f0000003f00)=""/233, 0xe9}, {&(0x7f0000004000)=""/223, 0xdf}, {&(0x7f0000004100)=""/155, 0x9b}], 0x5, &(0x7f0000004240)=""/22, 0x16}, 0x7}, {{&(0x7f0000004280)=@xdp, 0x80, &(0x7f0000004380)=[{&(0x7f0000004300)=""/118, 0x76}], 0x1, &(0x7f00000043c0)=""/36, 0x24}, 0x1ff}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004400)=""/39, 0x27}, {&(0x7f0000004440)=""/219, 0xdb}, {&(0x7f0000004540)=""/165, 0xa5}], 0x3, &(0x7f0000004640)=""/154, 0x9a}, 0x20}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/153, 0x99}], 0x2, &(0x7f0000005800)=""/70, 0x46}, 0x8}], 0x8, 0x1, &(0x7f0000005a80)={0x0, 0x989680}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c2, 0x0) 18:22:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 18:22:27 executing program 1: 18:22:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') bind$alg(r3, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000040)="24a6cb5243b7f0ef7fba02f32b17d4f4480d7c2ed5766db439871e8ace7337e61f3833097046bdeaabb081eb01f5e4f29a344d4600", 0x35, 0x8080, 0x0, 0x0) sendfile(r5, r4, &(0x7f0000000080), 0x40) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000440)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r6, 0x50, &(0x7f0000000340)}, 0x10) ftruncate(r7, 0x80003) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000480)=""/175) sendfile(r2, r7, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 18:22:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) timer_getoverrun(0x0) [ 292.023386] hrtimer: interrupt took 35014 ns [ 292.216755] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.249879] audit: type=1326 audit(1553106147.259:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11953 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) chroot(0x0) 18:22:27 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) [ 292.544597] audit: type=1326 audit(1553106147.599:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11969 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') bind$alg(r3, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000040)="24a6cb5243b7f0ef7fba02f32b17d4f4480d7c2ed5766db439871e8ace7337e61f3833097046bdeaabb081eb01f5e4f29a344d4600", 0x35, 0x8080, 0x0, 0x0) sendfile(r5, r4, &(0x7f0000000080), 0x40) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000440)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r6, 0x50, &(0x7f0000000340)}, 0x10) ftruncate(r7, 0x80003) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000480)=""/175) sendfile(r2, r7, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 18:22:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2000000000000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 18:22:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 18:22:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 293.303051] audit: type=1326 audit(1553106148.349:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11969 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 293.353965] audit: type=1326 audit(1553106148.389:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11986 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x100080000000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xf9e, 0x1}, &(0x7f00000000c0)=0xc) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x101) r4 = getpid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000240)=r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) removexattr(0x0, 0x0) 18:22:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) setpriority(0x0, 0x0, 0x0) 18:22:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) inotify_init1(0x0) 18:22:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) rt_sigaction(0x12, 0x0, 0x0, 0x8, &(0x7f0000000380)) [ 293.586383] audit: type=1326 audit(1553106148.639:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12000 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 293.653779] audit: type=1326 audit(1553106148.679:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12002 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 293.676100] audit: type=1326 audit(1553106148.689:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 293.779773] audit: type=1326 audit(1553106148.829:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12010 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = semget(0x2, 0x7, 0x100) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000300)=""/160) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x40200, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x90040, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x100000000, 0x0, 0x4}, 0x0, 0x5, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 294.172731] audit: type=1326 audit(1553106149.169:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11986 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) fchdir(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400070003000200000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) ftruncate(r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 294.367524] audit: type=1326 audit(1553106149.419:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12000 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) inotify_init() 18:22:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) llistxattr(0x0, 0x0, 0x0) 18:22:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:22:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) set_thread_area(0x0) 18:22:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x10001000008912, &(0x7f00000003c0)="0adc1f123c123f3188b070") 18:22:30 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6ed97d691cb87412053dc73cb000400001000074ec5def3b00000080ac7d5043cef4aa50ff03022ebdb6b960b13436e7e717f01f1811f1bf45"], 0x39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:22:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x40000) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x44e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:22:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000100)={0x2, 0x6, 0x5f60, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0xba}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x206040, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000004c0)={{0x8, 0x4, 0x7, 0xfffffffffffff110, 'syz0\x00', 0x3}, 0x0, [0x200, 0x1, 0x3ff, 0x1800000000, 0x1, 0x100000000, 0x8dd, 0xfffffffffffeffff, 0x3, 0x0, 0xf588, 0x84d8, 0x20, 0xca, 0xf811, 0x0, 0xfffffffffffff800, 0x6, 0x6, 0x10000, 0x64ad, 0x1, 0x40, 0x8001, 0x3, 0x289, 0x1000, 0x7, 0x3, 0x10001, 0xd7, 0x8, 0x2, 0x100000001, 0x8, 0x3, 0x1, 0x80, 0x4145, 0x18, 0x20, 0x0, 0x1, 0x400, 0xb2e, 0x20, 0x4, 0x0, 0x8, 0x8, 0x2, 0x3ff, 0xffffffff9279049a, 0x32, 0x1f, 0xfff, 0x9, 0x5, 0xfffffffffffffffd, 0x1f, 0xd57, 0x8, 0x0, 0x3, 0x8001, 0x1000, 0x7, 0x1f, 0x9, 0xffffffff, 0x98b, 0xffcd, 0x6, 0x4, 0xffffffffffffffe1, 0x80000001, 0x1ff, 0xfff, 0x2, 0x6, 0x6, 0x3f, 0x1, 0x8, 0xd3, 0x5, 0x21b, 0xffffffff, 0x8, 0x2, 0xffffffff80000001, 0x7, 0x1, 0x3f, 0x2, 0x3ff, 0x4, 0x4, 0x8001, 0x1, 0x7f, 0x14f, 0x1ff, 0x6, 0x5, 0xffff, 0x2, 0x3ff, 0x8, 0x8, 0x80000001, 0x3, 0x2, 0x8, 0x917000, 0x3, 0xc01, 0x10000, 0x4, 0x4, 0xfff, 0x1ff, 0x80000000, 0x7f, 0x7fff, 0x0, 0x0, 0xff], {r3, r4+30000000}}) ftruncate(r0, 0xff) fchdir(r1) r5 = accept4(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000003c0)) r6 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7, 0x4d0042) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f00000009c0)=""/134) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000300)=0xa4b) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000280)=""/118) recvmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r7 = fcntl$dupfd(r5, 0x408, r5) write$P9_RXATTRCREATE(r7, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 18:22:30 executing program 3: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x43fe) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x400000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:22:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 18:22:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000280), 0x0) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x6, 0xaf75}, {0x8000, 0xfffffffffffffffa, 0x0, 0x7}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3}, 0x48) 18:22:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 18:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) getresuid(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 296.253092] protocol 88fb is buggy, dev hsr_slave_0 [ 296.258684] protocol 88fb is buggy, dev hsr_slave_1 18:22:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000380)=""/175) 18:22:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) 18:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000013c0)) 18:22:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 296.707987] binder_alloc: binder_alloc_mmap_handler: 12114 20001000-20004000 already mapped failed -16 18:22:31 executing program 2: clone(0x100000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 296.785562] binder: BINDER_SET_CONTEXT_MGR already set [ 296.791165] binder: 12114:12116 ioctl 40046207 0 returned -16 [ 296.805162] binder_alloc: 12114: binder_alloc_buf, no vma [ 296.810938] binder: 12114:12126 transaction failed 29189/-3, size 0-0 line 3035 [ 296.825140] binder: undelivered TRANSACTION_COMPLETE [ 296.833683] binder: undelivered TRANSACTION_ERROR: 29189 [ 296.839330] binder: undelivered transaction 8, process died. 18:22:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x20000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0xfffffda8) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x9, 0x2) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:32 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x4) 18:22:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 18:22:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 18:22:32 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 18:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1f) 18:22:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYRESOCT]}) 18:22:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="96", 0x1}], 0x1, 0x2c) 18:22:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x5, 0x80007, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40500, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="d64449c44648d41692eb8840fdf8f64c38370e02ea7efd36f9d22fce279c79ef10b1dda9c96aa6f033b27e5e8c220ecec0e486c54edee91611d82d1cb6e0bad504f66c9e04b9f7a96087a6382eba97b5e7da04ca3e91f635fc1e97b6a72ba1ae2c93517e104b2a6c9e2b5f932e31ac0a637663033ee2484bae891b98694b7a74823577efe2fcb31ec49259939491ac299b898596520984e1a27a697b252f4f208e2572528d4807291903eaca44f5e82f88f1f6a1fe8490f11a34b8436de29928d3") fcntl$getownex(r1, 0x10, &(0x7f0000000380)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)={0x0, @aes256, 0x1, "677f333e135ee0b4"}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x95}, 0x24000800) r3 = accept4(r0, 0x0, 0x0, 0x7fc) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r4 = msgget(0x3, 0x200) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000280)=""/7) 18:22:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000013c0)={0x0, 0x0, 0x1f00}) 18:22:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "08b475cd6c1207de"}, 0xc) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000200)) 18:22:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) modify_ldt$read(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x3, 0x0, 0x0) syz_open_dev$midi(0x0, 0x400, 0x100) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) syz_open_dev$sndpcmc(0x0, 0xb2a, 0x101000) r0 = syz_open_dev$midi(0x0, 0xc5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)=0xffffffffffffff9a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000082c0)={@rand_addr, @loopback}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 18:22:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 18:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x6, 0x100010) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x149000, 0x0) getpeername(r0, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x10) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000240)={0x3, 0x0, 0x701f, 0x4, 0x3, 0x5}) 18:22:34 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x80) 18:22:34 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x840) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) write(r0, &(0x7f0000000080)="0e91125010ae46b0bcf055b3be895fe3e9c11c498e7fb708b6ea212d5026ed4b7787", 0x22) 18:22:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 18:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:34 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) 18:22:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:22:34 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:34 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x80, 0xfffffffffffffffa, 0x8024, 0x3}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8, 0xff, 0x8, 0x10d}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[]}) 18:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 18:22:35 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 18:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:35 executing program 3: 18:22:35 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:35 executing program 5: 18:22:35 executing program 3: 18:22:35 executing program 2: 18:22:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x8001a0ffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00', @ANYRES16=r2, @ANYBLOB="14030010000000"], 0x14}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x7fffffff) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000002c0)=""/238) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x42041, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000100)=0x5000) 18:22:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) close(r0) 18:22:36 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:36 executing program 2: 18:22:36 executing program 3: 18:22:36 executing program 5: 18:22:36 executing program 3: 18:22:36 executing program 2: 18:22:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) close(r0) 18:22:36 executing program 5: 18:22:36 executing program 3: 18:22:36 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0xd) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:36 executing program 2: 18:22:36 executing program 5: 18:22:36 executing program 3: 18:22:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) close(r0) 18:22:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 18:22:36 executing program 3: 18:22:36 executing program 5: 18:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 18:22:36 executing program 2: 18:22:37 executing program 5: 18:22:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) connect$caif(r1, &(0x7f0000000080)=@dgm={0x25, 0x70, 0x7104}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 18:22:37 executing program 2: 18:22:37 executing program 5: 18:22:37 executing program 3: 18:22:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 18:22:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:37 executing program 2: 18:22:37 executing program 5: 18:22:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 18:22:37 executing program 3: 18:22:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:37 executing program 2: 18:22:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 18:22:38 executing program 5: 18:22:38 executing program 3: 18:22:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x2, 0x400042) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000500)={0x0, 0x2, 0x16f7, &(0x7f00000004c0)=0x5}) r2 = accept4(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x1c000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="070001000500ffe2a5a79eb73cff7f0ecf05da16f5c044ffc1b3db696f63db15345e012443c2030952900a1105"], &(0x7f0000000380)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000003c0)={r5, 0x400}, &(0x7f0000000400)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 18:22:38 executing program 2: 18:22:38 executing program 5: 18:22:38 executing program 2: 18:22:38 executing program 3: 18:22:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 18:22:38 executing program 3: 18:22:38 executing program 5: 18:22:38 executing program 2: 18:22:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 18:22:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffe) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:39 executing program 3: 18:22:39 executing program 5: 18:22:39 executing program 2: 18:22:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 18:22:39 executing program 5: 18:22:39 executing program 3: 18:22:39 executing program 2: 18:22:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 18:22:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:39 executing program 2: 18:22:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @local}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xbf55ff3b858b6b23}}, 0x30, {0x2, 0x4e24, @multicast1}, 'bridge0\x00'}) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x1000040000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x5c) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) r5 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000240)={r2, r2, 0xffffffffffffb029}) 18:22:40 executing program 5: 18:22:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x800) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @rand_addr=0x3ff}, 0x308, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1b, 0x5d5, 0x80000000}) 18:22:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000003c0)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x40) semtimedop(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x0) 18:22:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x16, 0x525, 0x0, 0x0, {0xa000000, 0x2}}, 0x1c}}, 0x0) 18:22:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 18:22:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 18:22:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:41 executing program 2: 18:22:41 executing program 5: 18:22:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:41 executing program 3: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r2, 0x4, 0x2000) prctl$PR_SET_FPEXC(0xc, 0x120000) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f0000000440), 0x8069, &(0x7f0000ffc000/0x4000)=nil, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29, 0x2) 18:22:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x800000101}, 0x14}}, 0x0) 18:22:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 18:22:41 executing program 5: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @multicast2}, 0x0, r1}) 18:22:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x0, 0x800000101}, 0x14}}, 0x0) 18:22:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0xe3}, 0x48) 18:22:41 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={&(0x7f0000000300)=ANY=[@ANYBLOB="fb182e696c653000"], 0x1, 0x0}, 0x0) 18:22:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x70, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, @in6={0xa, 0x4e22, 0xd27, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x2, @rand_addr="ab07d3df793f652b06c69167331dfd2a", 0x40}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @local, 0x5}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x80, 0x20}, &(0x7f0000000240)=0xc) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:22:42 executing program 2: unshare(0x0) 18:22:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x0, 0x800000101}, 0x14}}, 0x0) 18:22:42 executing program 3: process_vm_writev(0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/252, 0xfc}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001540)=""/76, 0x4c}, {0x0, 0x2040000}], 0x2, 0x0) 18:22:42 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffca5) r1 = gettid() ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$TCSBRK(r0, 0x5409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 18:22:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x0, 0x800000101}, 0x14}}, 0x0) 18:22:42 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"a09e7afb6c9fd295ab903b3d905acfb0"}}}}, 0x90) 18:22:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460100f3060002000000f8010000040000004000008e75419e482b13ae000000000003000004000038000200c80401800784805f9eaee5fbbac48988bb1692"], 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000480)="0adc1f123c123f3188b070") sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936f9239cd4d7079f129fb5b4d760a4b2177e7ccc63f264b1c67373615d9eebcf66d939d1370d30eaee458bdd9d0648e176d21f692ac7d4b62fe532af6da0d6d6e3f8d97fb8919fff827fe62c55f0bbcf3a041d3cc2ecb0e834e4d1f88e4983d6f73fecf5cb6d48e28e71ebe59e7539f4300bf6dfd524d315a7e6f6532c51fa36ffbab4885941c0c035ac0806b58c29feb116c3d85c0154eddfd2cfc9017f81c552db6e94d9e42b29af03607f1ed1ac959a2fdc0ba3ed50b9097431af7ede1df31e2606bd345079485bc09861f3d4623b6193dc541c725fe46abc897f4338c6a0f23327274c1da976c81dfc5ebbed8ad8309be1c91fed57b774d646a97a541fe3410878621c84d9cb2d2ef15839ba9f880ce7bb5df9a1e75ecffe6a936bd16fd39bf3f64992f45b31add167e01c18c3dfc50e35b0368419ea838de6b2b7a50fd916f805dc8f6bfa5ee01b6438439720eb230ed99200d6894f22afcbb2a9dec265cce0e69aa5af6cf7c7f2333cc541e2d5eb1c77f050c311bb5963c2ed8ea62210db8875a0274f43ab7ac763fee39424eacc45a565fd0f900828715842aef63fa9f6397f16975a1ef3a5911b1750cf599c4c2daa7f2c76072f479033d125cddfc37702fce70487fe074eef68f1bedde8799658616febb15c43f199ed280b434659c041407c3f815507b0fdd8d4488989c5dbb64f058560a834ad2a70e4ec31933e9864946583b15454dd8d04554c01aaed08cd2294bc6d69c3b8b18c559e11da12a334", 0x392, 0x0, 0x0, 0x0) 18:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, 0x0) close(r1) 18:22:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 18:22:42 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1a) unlink(&(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./file2\x00', 0x0) getpgid(0x0) fstat(0xffffffffffffffff, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mknod$loop(&(0x7f0000000080)='./file2\x00', 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ftruncate(r0, 0x0) [ 308.197320] ptrace attach of "/root/syz-executor.2"[12592] was attempted by "/root/syz-executor.2"[12593] 18:22:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5433a3f2", @ANYRES16=r2, @ANYBLOB="01002dbd7000ffdbdf250b0000002400090008000200010000800800020008000000080001000700000008000100763700001c00020004000400080001002d060000040004000400040004000400"], 0x54}}, 0x4000000) 18:22:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1}, 0x14}}, 0x0) 18:22:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) getresuid(0x0, &(0x7f0000000540), &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) getgroups(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40000, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 18:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, 0x0) close(r1) 18:22:43 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:22:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000"], 0x18}, 0xfec0) 18:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, 0x0) close(r1) 18:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 18:22:43 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x0, 0x0, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r1, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x2060000000af01, 0x0) 18:22:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1}, 0x14}}, 0x0) [ 308.768871] IPVS: ftp: loaded support on port[0] = 21 18:22:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 18:22:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x14, 0x7, 0x1}, 0x14}}, 0x0) [ 309.143743] Invalid argument reading file caps for ./file0 [ 309.174675] Invalid argument reading file caps for ./file0 18:22:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400002, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000140)=0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={r3, r4/1000+30000}, 0x10) 18:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)) close(r1) 18:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) getresuid(0x0, &(0x7f0000000540), &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) getgroups(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40000, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 18:22:44 executing program 5: 18:22:44 executing program 4: 18:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)) close(r1) 18:22:44 executing program 5: 18:22:44 executing program 4: [ 310.535399] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 310.624826] IPVS: ftp: loaded support on port[0] = 21 [ 310.708297] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:22:45 executing program 2: 18:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)) close(r1) 18:22:45 executing program 3: 18:22:45 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='K', 0x1}], 0x1) 18:22:45 executing program 4: 18:22:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(seed-generic)\x00'}, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x101, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x40000080000003, 0x82001) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40000000000c003, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x80040, 0x4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r3, 0x0, 0x9db, r4}) r5 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c100000", @ANYRES16=r6, @ANYBLOB="040229bd7000ffdbdf250f0000002c00020008000b000a000000080002004e230000080002004e230000080004000500000008000800090000000c000100080004004e22000008000600c90f00000400030008000500060000001c000100080002002b00000008000b00736970000800090002000000"], 0x7c}}, 0x0) 18:22:46 executing program 3: 18:22:46 executing program 5: 18:22:46 executing program 4: 18:22:46 executing program 2: 18:22:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x880, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f00000002c0)=0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setxattr$security_ima(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.ima\x00', &(0x7f0000000680)=@v2={0x3, 0x2, 0xb, 0x758, 0xb1, "99477e796a2d2c65bb8fb13b606fbe5674425815ba15901ee536c616a6d99ec03352d73dcaa5a4bee115f8cfeebeba0976308c11526041ccd3c49a38deb4c91a317ddd2fcde8520dfdc8f23ba2d633cf4dc4af9be1465e98370632e68b72f4717179729b73ba9cf70cb159fbfb1574deb39b58c25311e635e87c51a07225cf643cd6f629af3003f28f15da3c5d74de3a8dd976cc74714aefe707d8f4dec8bae4e7ef51a288374cfbd94e8b7738556e69cd"}, 0xbb, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x101, 0x2) symlinkat(&(0x7f0000000340)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '*%vmnet1!GPL-$'}, {0x20, 'wlan0@--$'}, {0x20, 'rng\x00'}, {0x20, 'em0'}], 0xa, "3794b21224c22d533ffe84bf"}, 0x39) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/30, 0x1e}], 0x1}, 0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x3c, &(0x7f0000000400)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e23, 0x0, @remote, 0x3ff}]}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000500)={r4, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0x5}}, 0x0, 0x6}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000540)={r5, @in={{0x2, 0x4e21, @broadcast}}, 0xd8e, 0x1, 0x6, 0x800000000006, 0x6}, &(0x7f0000000300)=0x98) 18:22:46 executing program 4: 18:22:46 executing program 3: 18:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r1) 18:22:47 executing program 5: 18:22:47 executing program 2: 18:22:47 executing program 4: 18:22:47 executing program 3: 18:22:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0xffffffffffffff73) r1 = accept4(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/225, 0xe1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:47 executing program 2: 18:22:47 executing program 5: 18:22:47 executing program 3: 18:22:47 executing program 4: 18:22:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x7ff) prctl$PR_SET_PDEATHSIG(0x1, 0x1c) io_setup(0x10000, &(0x7f0000000240)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x6, r0, &(0x7f0000000280)="3eac6b08ade58d76d98027c6d4f79cc27e0efe396e61f0a1603a01d2f4b2bcde04318474afb5c2b97af2e9c93ff90773a58b37e71e74274ab8f511ca172f3d4c273ec00d92a9514f62fc536cf58e4780bf792135ce95eb7c905fdcbf0895e176d362b3d9292f150dedd8d1188518549577e1597240ddecc341e073d07a7f0a46428e973453badf2a58ac7d03456ffc8d37ce940aa4d87b318b604913f1ee5807f161798f88253f7dde92084f7bea61ab1288c4cc218764c37ea6255d56dc2b0c5b57a7b605231023", 0xc8, 0x80, 0x0, 0x2}, &(0x7f00000003c0)) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x4) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:48 executing program 2: 18:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r1) 18:22:49 executing program 3: 18:22:49 executing program 4: 18:22:49 executing program 5: 18:22:49 executing program 2: 18:22:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000240)={{0x9, 0x6}, {0x8, 0xe44}, 0x10000, 0x2, 0x81}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0xc1, "6333eed253803433981b7690f4fd86fa0074495b4a9da79551de61877fc3fdf97340645bfe922cc7446905e26ca9249797f6c21f5447a45ed4474d7bb99dd39013f230be9ea823631e762e40c145750f1257c013d2bb8953dbeda23fe463a4c79c817e2fb7ea02ef9c27f4d95772831bddb93ba42ef8a897f596aeb1ccb4af267151302c55bf4e1a66b2146976f95c9adf0ccce1a85a0e62e74758e48733bb48d323b78e66029e98c803265149e426382301e35e614686616bb8450bba33b9eb73"}, &(0x7f0000000440)=0xc9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000680)={0x0, 0xe16, 0x40}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0x75, "e19a79352cee3a69cca8b2f1133234c7458c011c71135cbddeae507fb41482f652138ae2b4c83031e2f6fe73426e4a8025c1f5736f2823e6f47147f50a4421316fa6451e2e62b0f68102c6d9342dbd31c41715a92dd2a6f03396cce6ebc0cb48690eae86d45a520981250619fb2490929fcf13815e"}, &(0x7f0000000780)=0x7d) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x5, 0x80000001, 0x400}, &(0x7f0000000800)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000980)=[{&(0x7f00000002c0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000300)="400fc9555757430a266d2f349086c8e53af99e00fd2190f0317473951c33227e01ad8cefd8183dd077b263503a43b05d8187d8c05ad3a8fba6b4b1a6561f77ab4aceb1fbd3c0673b1d8d61e03248b8b0bdc473b940afd3c7f7765af9923639c7ed141b20af0be5a1c86c8e668ab27c7a271eb8d6fcec2e8d8fbe43178034b6dfd337a30ed8ff1871ce99a443b30834ab341c316548289895a866f3a0b7f905d08b816e5568a2078adf3207bc43c6e9213abe7cca24854fd39c03f4060017f1091a5348eb2325fca3c6724212ee6fc245334a0179f7f40fd61b797128b33e", 0xde}, {&(0x7f00000004c0)="ec7eb8fbc9afff74956f65baf61faddc3183a1c1b3ab73811954bacabb7bca2106c448d98869fea468e6c0355365b2b1a2c3a27f866d51f7fe3e48baa9db5d5c1b531041da0e533212e844109c3e69c18f45c04393f76828232f6696aa403e954f1ce365334ed98606fdc49744777f9dac474084f9ffe41aaf95b15b1ca964c246893fdbc81397469e9cb8506f61452244bbd125d31c083fb0410a89c2918d79876140c7ceeb01907dad159bd8ce338def3c44b1137d", 0xb6}], 0x2, &(0x7f0000000840)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x6, 0x6, 0x6, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0xd2e797bbbbb7ae43, 0x7fff, 0x8, r5}}, @init={0x18, 0x84, 0x0, {0x1, 0x3, 0xa0, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffffc, 0x4, 0x0, 0x9, 0x3, 0x0, 0x6, 0x7, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x80, 0x8002, 0x1, 0x10, 0x4, 0x7, 0x7, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="de7ab130368044319ebeb517b8e729d4"}], 0x108, 0x6a09526e34594212}], 0x1, 0x4) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000009c0)=0x8001) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x2, 0x3, 0x1ff, 0x9, 0x10001}, {0xc0000007, 0x804, 0x6, 0x5, 0x200, 0x9, 0xfe4}]}) ioctl$UFFDIO_WAKE(r8, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:49 executing program 2: 18:22:49 executing program 4: 18:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r1) 18:22:49 executing program 5: 18:22:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x8906, 0x88470000, 0xb00000010000608], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 315.099488] kauditd_printk_skb: 8 callbacks suppressed [ 315.099530] audit: type=1326 audit(1553106170.149:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12755 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, &(0x7f0000000100)) stat(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.260883] dccp_invalid_packet: P.Data Offset(4) too large [ 315.327845] dccp_invalid_packet: P.Data Offset(4) too large 18:22:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 18:22:50 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\xc8e\xc6\xa3\x883\x1a\xcf\xca\x8c\xe5}\xf6v\xfd\'\"\fN\x8e@tK\xe0 \xd4\xdd\xf0\xe6\xcd\x7f\x89\x0e\x9fpz\x12e\x1a\xb8\xd5\x92\xc2\xbe7\x1a\x03+X\a2\xab\x00\x00\x00\x00\xd7\xfd]]%\xce\xdc\xf4y\x91\x10\"<\xff\x93\x97\xba v\xef\xb3|B\xe0\x12*X\xa8@\xd0\xefp\xf8\x9d\x92\x1e\xf4St\xac\n(\xcf\xef\x87\xdfq\xfa\x84%\x17k!\xa1\x83M\xc4(l\xa0\r\xe7\xd5\xf9AM \xcf\xd8N\r\xdayq\a!\xfa\xecV\x9c\x956s\x1f\xc6}\xed#\xff\xfd\x1e$\xe4\xedC\xda\xf4\x18[\xc0\xad>\xe7\xe3\xee\xc1\x9a\xc0D\x04\x1a\xf2\x01\xd1\xc7\xd8\xe5>\xc4\x8bA\xfc\x04\x8bS}\xdf$i\xf0\xb6*\xa2\xa7\xcdM3\xe8\xeb\x89g\x00{kx\xf3\xac*bj\x9f\x9bVa\x81\'\xa9\xbf\x01\xf9\xcf\x01\xda\xc6\xcfy\xf1X[\xf1\r\xb3\xf6H\xbf\xcf\xccTm\xe1\xc8`\xb71\x15\x11\xc6\xf7\xc2\x9bK!\xdb(\x84\xcb\x05=#\xcd\x13\xdb\x95\xba\x14\xdf<\xcdIU\x9a/O9\x0etW\xa0\xae\xf0\xf4\xce\x88\xe8\xdcB\xb7\xcba\'\xd9F7~Q\xcf!0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x1, "72fc2910186b6cdf"}) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x8000) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:51 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:22:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000007c0)=0x1) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) [ 317.087781] device nr0 entered promiscuous mode 18:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:52 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000014c0)}, 0x0) r2 = socket$kcm(0x10, 0x800000000003, 0x0) socket$kcm(0x29, 0xa, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000400000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x4, 0x0, 0x8, 0x0, 0x1, 0x120, 0x0, 0x4, 0x80000000, 0x5ad, 0x7, 0xfec5, 0x3, 0x8, 0x10000, 0x44, 0x5, 0x0, 0x4b, 0x0, 0xffffffff, 0x4, 0x40, 0x5, 0x0, 0x0, 0x0, 0x6, 0x6, 0x5, 0x9, 0x6, 0xcfdb, 0x0, 0x8, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x5, 0x7, 0x0, 0x0, 0x4, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)}], 0x1}, 0x0) 18:22:52 executing program 4: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/101, 0x65}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x800000000003, 0x0) socket$kcm(0x29, 0x0, 0x0) gettid() sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000400000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001c008100e00f80ecdb4cb9040700000000", 0x15}], 0x1}, 0x0) 18:22:52 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) syz_open_dev$evdev(0x0, 0x8000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) bind$alg(r1, 0x0, 0x19c613279e837464) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000100)=""/56) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4, 0x3, 0x9, 0x2, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x10}}, 0x0) accept(r3, 0x0, &(0x7f0000000140)=0x91) 18:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:53 executing program 2: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast2=0xe0000001}, 0x80, 0x0}, 0x0) 18:22:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r4 = accept4(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 318.045122] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.131811] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.166042] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 18:22:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:22:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8}]}, 0x0, 0xfffffefffffffffd, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 318.534572] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 18:22:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:22:53 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 18:22:53 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 18:22:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 18:22:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:22:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) [ 319.285390] audit: type=1326 audit(1553106174.259:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 319.319879] audit: type=1326 audit(1553106174.359:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12938 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3b, 0x4d0000) getpeername$unix(r2, &(0x7f0000000140), &(0x7f00000003c0)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchownat(r2, &(0x7f00000000c0)='./file0\x00', r3, r4, 0x1100) dup3(r0, r2, 0x80000) 18:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/12) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 18:22:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_snmp6\x00') fchdir(r0) quotactl(0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:22:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x4020002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_group_source_req(r2, 0x0, 0x30, 0x0, 0xfdcc) fcntl$setstatus(r2, 0x4, 0x42803) 18:22:54 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) 18:22:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getxattr(0x0, 0x0, 0x0, 0x0) 18:22:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket$unix(0x1, 0x4000000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) 18:22:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") [ 320.015357] audit: type=1326 audit(1553106175.069:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 320.125110] audit: type=1326 audit(1553106175.099:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12938 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 320.147334] audit: type=1326 audit(1553106175.099:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12965 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 18:22:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000180)) [ 320.196618] audit: type=1326 audit(1553106175.239:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) fcntl$setflags(r1, 0x2, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 320.299360] audit: type=1326 audit(1553106175.349:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12979 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") prctl$PR_SET_PDEATHSIG(0x1, 0x0) 18:22:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) [ 320.955155] audit: type=1326 audit(1553106175.859:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12965 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 320.980213] audit: type=1326 audit(1553106175.969:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) setregid(0x0, 0x0) 18:22:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x12c2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 18:22:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) setrlimit(0x0, 0x0) [ 321.148292] audit: type=1326 audit(1553106176.119:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12979 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:22:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 321.258025] audit: type=1326 audit(1553106176.299:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13007 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 321.347748] binder: 13013:13016 ioctl 4018620d 200000c0 returned -22 [ 321.365166] audit: type=1326 audit(1553106176.389:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13012 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000100)=0x3) read$rfkill(r1, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000240)={{0x2, 0x400}, 'port0\x00', 0x4, 0x21400, 0x7ff, 0xb8, 0x80, 0xfffffffffffffffe, 0x9, 0x0, 0x1, 0x7}) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 321.450078] audit: type=1326 audit(1553106176.469:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13018 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:22:56 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) 18:22:56 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) fsync(r0) 18:22:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:22:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 18:22:57 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x713000) 18:22:57 executing program 1: 18:22:57 executing program 5: 18:22:57 executing program 3: 18:22:57 executing program 4: 18:22:57 executing program 2: 18:22:57 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x7fffffff) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket$inet6(0xa, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 18:22:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x2) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) 18:22:57 executing program 5: 18:22:57 executing program 3: 18:22:57 executing program 2: 18:22:57 executing program 4: 18:22:57 executing program 1: 18:22:58 executing program 5: 18:22:58 executing program 2: 18:22:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RRENAME(r1, &(0x7f00000002c0)={0x7}, 0x7) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 18:22:58 executing program 4: 18:22:58 executing program 1: 18:22:58 executing program 5: 18:22:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffe8, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/16, 0x10}], 0x1}, 0x100) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000100)={0x8, "88acfee3e0b1a2c78e54d20347d3049426b64cce8fde60bb3091ff5ad2a2f19f", 0x3, 0x81, 0x2, 0x10100, 0x2}) 18:22:59 executing program 2: 18:22:59 executing program 5: 18:22:59 executing program 1: 18:22:59 executing program 4: 18:22:59 executing program 3: 18:22:59 executing program 3: 18:22:59 executing program 1: 18:22:59 executing program 2: 18:22:59 executing program 5: 18:22:59 executing program 4: 18:22:59 executing program 3: 18:22:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local}, @in6}}}, 0xf8}, 0x8}, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:22:59 executing program 4: 18:22:59 executing program 5: 18:22:59 executing program 3: 18:22:59 executing program 2: 18:22:59 executing program 1: 18:23:00 executing program 3: 18:23:00 executing program 1: 18:23:00 executing program 4: 18:23:00 executing program 2: 18:23:00 executing program 5: 18:23:00 executing program 4: 18:23:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x20000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x23) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x4a) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000080)="ea01849cb59852d9e59ae630fe9cc034b4eca1676c7aa3a4e82af450ea8735122020380d3df94d3a783be6265e74dda13c41a25805418a8f2fc17e97d11498a625598cc771cc8b426b5cf8767e2ab23423eb0c7966b6b71b21d17e355ee429881a52", 0x62) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe3b, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:00 executing program 2: 18:23:00 executing program 3: 18:23:00 executing program 5: 18:23:00 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) prctl$PR_SET_FPEXC(0xc, 0x120000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7da, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000002c0), &(0x7f0000000440), 0x8069, &(0x7f0000ffc000/0x4000)=nil, 0x5) 18:23:00 executing program 4: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 18:23:00 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) memfd_create(0x0, 0x0) sendfile(r0, r0, 0x0, 0xfffffffd) 18:23:00 executing program 2: 18:23:01 executing program 4: 18:23:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffeb8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/167}], 0x35, 0x0, 0x512}, 0x10142) [ 325.966939] IPVS: ftp: loaded support on port[0] = 21 18:23:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x1, 0x105080) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x102000002) 18:23:01 executing program 4: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) prctl$PR_SET_FPEXC(0xc, 0x120000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) get_mempolicy(&(0x7f00000002c0), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5) [ 326.478640] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:23:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) syz_emit_ethernet(0x12, &(0x7f00000001c0)={@remote, @local, [{}], {@generic={0x88a8}}}, 0x0) 18:23:01 executing program 3: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0xec, 0x9, 0x0, 0x0, 0x9}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) [ 326.849074] IPVS: ftp: loaded support on port[0] = 21 18:23:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x400}, 0x13) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x18) 18:23:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:23:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0xc5, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) 18:23:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x15, 0x4}, 0x7) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) getgroups(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 18:23:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) writev(r0, 0x0, 0x0) 18:23:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}}, 0x4) 18:23:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 18:23:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1683000007f10007002565"], 0xb) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:23:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c0002002caa976b00d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1}, 0x0) [ 328.292151] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.323639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.330715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:23:03 executing program 1: 18:23:03 executing program 3: 18:23:03 executing program 4: [ 328.606453] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:23:03 executing program 1: 18:23:03 executing program 5: 18:23:03 executing program 4: 18:23:03 executing program 3: 18:23:04 executing program 5: 18:23:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x40, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000340)) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/223, &(0x7f0000000180)=0xdf) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'sec\x1e2\x05\xc2\xc4\xb3\x17H\x04\x00\x00\xb1\xaf\xac\xb3\x95\xc3_\x97\x00\x00\xdc\x00'}, &(0x7f0000000100)=0x54) 18:23:04 executing program 4: 18:23:04 executing program 3: 18:23:04 executing program 1: 18:23:04 executing program 5: 18:23:04 executing program 2: 18:23:04 executing program 3: 18:23:04 executing program 1: 18:23:04 executing program 5: 18:23:04 executing program 4: 18:23:04 executing program 2: 18:23:04 executing program 1: 18:23:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x42401, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/215) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:05 executing program 4: 18:23:05 executing program 3: 18:23:05 executing program 5: 18:23:05 executing program 2: 18:23:05 executing program 1: 18:23:05 executing program 3: 18:23:05 executing program 5: 18:23:05 executing program 2: 18:23:05 executing program 1: 18:23:06 executing program 4: 18:23:06 executing program 1: 18:23:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x6) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:06 executing program 3: 18:23:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 18:23:06 executing program 4: 18:23:06 executing program 2: 18:23:06 executing program 1: [ 332.067191] kauditd_printk_skb: 3 callbacks suppressed [ 332.067225] audit: type=1326 audit(1553106187.059:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:07 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:23:07 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000000c0)='./file0\x00') fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='sec\x00\x00\x00\x83\xfcn=\xe9\xa4\xa9\xa3\xc73\x88\xec\xaf\x14\x00\x9c\x81c\xdb\x97s\xe7c}\xb7\xb7&\xb5\xd8\xf7\xd8\xe3\xc8W8\xfb\xa3e\xe7\xf8\x948I\xf8\xf4\xe8\xd4z\xcfJ@\xe0jlw4\xa4F*i\xb8^\a\xcf\xf0\xf3\x9b\xac%\xa77\xe0r\xfcY\xfd\xfb(\x8fS\x0f\xabZ\x04\xa6\xe3\xfe29<#\x97i\xec\xb0\x8bd\xf9e\x96\xb2\x14u\bIxQ\xee\x88^1\x852y\x96\xa9\\j\x9e\xc2\xfb]9\xfc\x8a\xbe}0\x92\x87\f\xb6\xa2O\x87\xc6\x80\x95d4Fc\xd5\xeb\xd3c\x11\xd2\x12P\x9d\x9c\xe9t\xd9\x96\xfa\xd1e\x81\xe85\xb1\xdct\xad\xf3p\xfe0\x89\x19$\x10\xc4\xf7\x901I\x14\x9e\x9f\x16\xffv\f>\xf9\xc5\xdd\x0e\x94\xbd&e\xac\xae\n\x1c\xb6Cg\xa82\x98\x16\x9b\x95\xfcyS\r\xf7\xcd@\'\xbd\x05\xa7\x94\xda\xb6;s\xcf[\x1d', 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 18:23:07 executing program 2: request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffb) 18:23:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) 18:23:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 332.552002] protocol 88fb is buggy, dev hsr_slave_0 [ 332.557425] protocol 88fb is buggy, dev hsr_slave_1 [ 332.582698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:23:07 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35cf4566fc75de48352c1bf0f80d2c54d5f0e3c7ae38ce663e864bcc3618f0bfb9396ab4f2919db2b511fee035da0b9fd001b623d38"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 332.768336] audit: type=1326 audit(1553106187.819:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 332.864123] ptrace attach of "/root/syz-executor.3"[13385] was attempted by "/root/syz-executor.3"[13386] 18:23:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc81800}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xb8, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff80000001}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:08 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x0, 0x0, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x2060000000af01, 0x0) 18:23:08 executing program 1: 18:23:08 executing program 5: 18:23:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair(0x2, 0x0, 0x100, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440), 0x1, 0x0, 0x0, 0x8000}, 0x804) ftruncate(0xffffffffffffffff, 0x2008200) open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97ffffffff925268e43cc84ee8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d68fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995"], 0x8b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:23:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 333.401226] IPVS: ftp: loaded support on port[0] = 21 18:23:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:23:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/78) 18:23:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) [ 333.819821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:23:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x0) 18:23:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 18:23:09 executing program 1: [ 334.330912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:23:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x802, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000280)) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000100)={@ax25={{0x3, @bcast, 0x7}, [@null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, {&(0x7f0000000080)=""/3, 0x3}, &(0x7f00000000c0), 0x4}, 0xa0) r3 = socket$tipc(0x1e, 0x2, 0x0) finit_module(r3, &(0x7f0000000040)='\x00', 0x2) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x40010041) [ 335.128327] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 335.249841] IPVS: ftp: loaded support on port[0] = 21 [ 335.875800] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:23:11 executing program 2: 18:23:11 executing program 1: 18:23:11 executing program 4: 18:23:11 executing program 3: 18:23:11 executing program 5: 18:23:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x14}], 0x200000000000011b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 18:23:11 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x600) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @multicast1}, {0x1, @remote}, 0x48, {0x2, 0x4e24, @local}, 'ip6gre0\x00'}) 18:23:11 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 18:23:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x3) 18:23:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETPERSIST(0xffffffffffffff9c, 0x400454cb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 18:23:11 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r0, 0xbc) sendmsg$kcm(r0, 0x0, 0x841) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in={0x2, 0x4e24, @multicast2=0xe0000501}, 0x80, 0x0}, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x5f, 0x2, 0x6, 0x431, 0x0, 0x3f, 0x80, 0x8, 0x0, 0x9, 0x1, 0x1, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x0, 0x0, 0xcd, 0x40, 0x100000000, 0x3, 0xffffffff, 0x63324418, 0x7, 0x3f, 0x80000001, 0x0, 0x3, 0xf3, 0x0, 0xfff, 0x0, 0x2, 0x9, 0x350, 0x788, 0x0, 0x80000001, 0x4, @perf_config_ext={0x8, 0x9}, 0x0, 0x3, 0x2, 0x7, 0x8, 0x3, 0x3a}, 0xffffffffffffff9c, 0xb, 0xffffffffffffff9c, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7fff) 18:23:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000240)) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x101400) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000300)=""/169) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'\x00', {0x2, 0x4e24, @empty}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x3, 0x3}, 0x14) 18:23:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 18:23:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3cc, 0x4a4, 0x380, 0x134, 0x380, 0x0, 0x4a4, 0x4a4, 0x4a4, 0x4a4, 0x4a4, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'bond0\x00', 'nr0\x00'}, 0x0, 0xc8, 0xec}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x13}, @mcast2, [], [], 'hwsim0\x00', 'bridge_slave_0\x00', {0xff}}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x1}, {0x8, 0x0, 0x199}}}}, {{@uncond, 0x0, 0xc8, 0x124}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x428) 18:23:12 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 18:23:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x35, 0x7}, 0x2c) close(r0) 18:23:12 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sync_file_range(r1, 0x200, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getrandom(&(0x7f0000000080)=""/88, 0x58, 0x3) 18:23:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfff2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "001968c51340b14d4f73d941e4cf1e74f04bc09ebc0cf3d01d9cfe949e971f17"}) 18:23:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) readv(0xffffffffffffffff, 0x0, 0xfd24) dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x1002e2, 0x2025, 0x3ff}, 0xc) 18:23:12 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c2, 0x0) 18:23:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 18:23:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) 18:23:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0x29}}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c2, 0x0) 18:23:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) pipe(&(0x7f0000000080)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f0000000240)=""/248, 0xf8}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f00000004c0)=""/182, 0xb6}, {&(0x7f0000000400)=""/95, 0x5f}, {&(0x7f0000000580)=""/94, 0x5e}], 0x7, &(0x7f0000000680)=""/213, 0xd5}, 0x20) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001c2, 0x0) 18:23:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 18:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:23:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) rt_sigsuspend(0x0, 0x0) 18:23:14 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'t\x83am0 \x00'}) [ 339.242057] audit: type=1326 audit(1553106194.289:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13545 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 339.388832] audit: type=1326 audit(1553106194.389:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13550 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40, 0x0) 18:23:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004c40)) getresgid(&(0x7f0000004f80), &(0x7f0000004fc0), &(0x7f0000005000)) [ 339.839505] audit: type=1326 audit(1553106194.889:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13571 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') [ 339.997239] audit: type=1326 audit(1553106195.049:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13545 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:15 executing program 4: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x3a, @loopback, 0x4e21, 0x0, 'wrr\x00', 0x13}, 0x2c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4001, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003d40)={{{@in=@initdev, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003e40)=0xe8) getegid() getresgid(&(0x7f0000003fc0), 0x0, &(0x7f0000004040)) lstat(&(0x7f00000045c0)='./file0\x00', &(0x7f0000004600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004a40)={{{@in6=@empty, @in=@initdev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@loopback}}, &(0x7f0000004b40)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004cc0), &(0x7f0000004d00)=0xc) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x2, 0x0, 0x7, 0x4, 0x15, 0x1ff, 0x20, 0x5c30, 0x6, 0x8, 0x8, 0x660}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) [ 340.112398] audit: type=1326 audit(1553106195.079:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13550 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418889206e11265c9dfba56e9136a3d0d056b00040ef7324eb9d67d57297e7aa141e5029912ef21a87b928b227f15078de"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 340.590923] ptrace attach of "/root/syz-executor.5"[13596] was attempted by "/root/syz-executor.5"[13597] [ 340.623479] audit: type=1326 audit(1553106195.669:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13571 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000080)=""/5, 0x5, 0x20, &(0x7f00000000c0)=@ipx={0x4, 0x7fffffff, 0x4117, "a611b4498880"}, 0x80) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000440)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x40000000007, &(0x7f0000000580)={0x0, 0x38, 0x1, @tid=r2}, &(0x7f0000000540)=0x0) timer_delete(r3) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'lblcr\x00', 0xf, 0x5, 0x79}, 0x2c) 18:23:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x804) creat(0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97ffffffff925268e43cc84ee8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d68fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c52b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00073981db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a40e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e549d7e0540e0301710aa6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab69b19fa7067c68a06a1eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb00426511ce060974bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0381a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5adde47abf9d973c77c5042550559b7b23c55b145d6ffd96a42ab095684e827e675fcb4a4b58bd3d46cc5e5183f4505f3b112cc361b44366739d6c01ad5316a5f08ec1003aed5dfcd165f583875cb5de8f3b0ced801068509ea6dcaa964473eaf708f65eadf211397de17c809630aed7faaef4f5eecc17ba112812bbbe2c7e2fd31158d88ff2b58d30e24585333e5300a72a6a3719eeb1711c907c101faf3df3b980899298"], 0x44e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:23:15 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 18:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f00000013c0)) 18:23:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000002bc0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) tkill(r2, 0xc) ptrace$setsig(0x21, r2, 0x0, 0x0) [ 340.975044] ptrace attach of "/root/syz-executor.2"[10868] was attempted by "/root/syz-executor.2"[13607] 18:23:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) 18:23:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0}) 18:23:16 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) [ 341.239976] binder: 13624:13625 transaction failed 29189/-22, size 0-0 line 2896 18:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 341.329774] binder: undelivered TRANSACTION_ERROR: 29189 18:23:16 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x0, 0x0, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) r0 = dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') dup(0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:23:16 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 18:23:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f00000013c0)) [ 341.728381] binder: 13639:13640 transaction failed 29189/-22, size 0-0 line 2896 [ 341.833397] binder: undelivered TRANSACTION_ERROR: 29189 [ 341.886952] IPVS: ftp: loaded support on port[0] = 21 18:23:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x7ff) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x110) 18:23:17 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 18:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x10\x0f\xdaX]T\xde\x95\xbd}\x8c\xd9\x00', 0xa) 18:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r1) 18:23:17 executing program 2: 18:23:17 executing program 5: 18:23:17 executing program 2: 18:23:17 executing program 3: 18:23:17 executing program 3: [ 343.075409] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 343.189575] IPVS: ftp: loaded support on port[0] = 21 [ 343.536580] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:23:18 executing program 1: 18:23:18 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 18:23:18 executing program 2: 18:23:18 executing program 5: 18:23:18 executing program 3: 18:23:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000240)={0xeb, &(0x7f00000000c0)="7ad20601cbe8fa5a95b49febac4751f9694a934a2fb4c6c74925941a614232eae83eddbb11bdc784b6abe5eec233e705e16f1f4ff1ce8dfeac1038c0b874fc925ffc5660f890ae58a2742a67c2e8b3d455f80aa9e4a64fee0544f8a1971bdb3b83e7fe8f9133151d575cb512622b86dfd42fdb576aab1430c0677168a09f0fa984bdc51a2148b1b77428aaa39e185fa8197906bf66c0a84d061cf06b130b76c9256f148e943cc75062258d302e20f786d5ae87e0022d71685b49d32429ce16bbcef005c8ad79e1ae72046a6e92b8b709aa646f7eb7295ed2e93df84cc215c8007bb6bdb816abd176617bbd"}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:19 executing program 3: [ 344.034814] binder: 13703 RLIMIT_NICE not set 18:23:19 executing program 1: 18:23:19 executing program 5: 18:23:19 executing program 2: 18:23:19 executing program 1: 18:23:19 executing program 3: 18:23:19 executing program 5: [ 344.729503] binder_alloc: binder_alloc_mmap_handler: 13702 20001000-20004000 already mapped failed -16 [ 344.741042] binder: BINDER_SET_CONTEXT_MGR already set [ 344.747377] binder: 13702:13726 ioctl 40046207 0 returned -16 18:23:19 executing program 4: 18:23:19 executing program 2: 18:23:19 executing program 1: 18:23:19 executing program 5: 18:23:19 executing program 3: 18:23:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 18:23:20 executing program 2: 18:23:20 executing program 3: 18:23:20 executing program 1: 18:23:20 executing program 4: 18:23:20 executing program 5: 18:23:20 executing program 2: 18:23:20 executing program 4: 18:23:20 executing program 3: 18:23:20 executing program 1: 18:23:20 executing program 5: 18:23:20 executing program 2: 18:23:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x2) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000240)='./file0\x00', r4, r5) 18:23:21 executing program 3: 18:23:21 executing program 4: 18:23:21 executing program 1: 18:23:21 executing program 2: 18:23:21 executing program 5: 18:23:21 executing program 4: 18:23:21 executing program 1: 18:23:21 executing program 5: 18:23:21 executing program 2: 18:23:21 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x14) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x2}}, 0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0xfd, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000740)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0}, 0x0) getegid() 18:23:22 executing program 4: 18:23:22 executing program 1: 18:23:22 executing program 5: 18:23:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:23:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:22 executing program 2: 18:23:22 executing program 3: 18:23:23 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:23:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:23:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x478) sendto$inet(r0, &(0x7f0000000680)="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", 0xfb, 0x20000000, 0x0, 0x0) 18:23:23 executing program 1: r0 = eventfd2(0xfffffffffffffffc, 0x800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) r1 = dup(r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) 18:23:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100), 0x600cbff0f55f2569) recvmmsg(r1, &(0x7f0000002bc0), 0x389, 0x0, 0x0) 18:23:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000001400)=""/214, 0xd6) 18:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x6, 0x321}, 0x14}}, 0x0) 18:23:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e20, @rand_addr=0x8}}) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000140)={'vlan0\x00'}) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f00000000c0)) 18:23:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x0, 0x0, 0x0) 18:23:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) 18:23:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) [ 349.096047] bond0: Releasing backup interface bond_slave_1 [ 349.197757] audit: type=1326 audit(1553106204.249:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13855 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0x100, 0x12) [ 349.306175] audit: type=1326 audit(1553106204.319:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13855 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:24 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:23:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) 18:23:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, '\x03\x86\xdd'}]}, 0xfdef) 18:23:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x15, 0x4}, 0x7) getresuid(0x0, 0x0, &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) getgroups(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 349.765917] bond0: Releasing backup interface bond_slave_1 [ 349.839393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.964362] audit: type=1326 audit(1553106205.019:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13855 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 350.005788] bond0: Releasing backup interface bond_slave_1 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x7}, 0x4) [ 350.074129] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)) 18:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_getres(0x0, 0x0) 18:23:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x4, 0x0, "1c56400ef08dc0d7f6ffea3199772f05779156fe89ca191dcc06ee3e04cd4eea144dabb666d025ca0be49468681ed3a055edd05610db8f18479f6e9d0d807177135100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "cb4cc15145570f5ae15e34740cbdc88471d983d3b6ff628c41078c651aa9b0d568102b9a094399cb88fa196e99d015f61696a4395197292a90fa76673f31c91b64d000"}, 0xd8) [ 350.430570] bond0: Releasing backup interface bond_slave_1 18:23:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x8, 0x4, 0x2, 0x400, 0x2, [{0x72, 0x1ff, 0x10001, 0x0, 0x0, 0x200}, {0x7c, 0x1, 0x8, 0x0, 0x0, 0x2004}]}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x14100, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x810, r0, 0x20000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 350.551462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.585035] audit: type=1326 audit(1553106205.639:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13909 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:25 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35cf4546fc75de48352c1bf0f80d2c54d5f0e3c7ae28ce66300000001000000dd18793c0ff0e9d7f32fb040bbf7e80000000000ffdf"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:23:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 350.841566] ptrace attach of "/root/syz-executor.2"[13923] was attempted by "/root/syz-executor.2"[13924] 18:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:26 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 350.906056] audit: type=1326 audit(1553106205.959:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13925 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 [ 351.119326] bond0: Releasing backup interface bond_slave_1 18:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") accept(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 351.173957] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 351.301510] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:23:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x248c00) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000280)=""/49, 0x31}, 0x1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 351.351412] audit: type=1326 audit(1553106206.399:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13909 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x382) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) r3 = gettid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 18:23:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 18:23:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 351.619745] bond0: Releasing backup interface bond_slave_1 [ 351.692104] audit: type=1326 audit(1553106206.739:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13925 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 18:23:26 executing program 2: r0 = getpgrp(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418889206e11265c9dfba56e9136a3d0d056b00040ef7324eb9d67d57297e7aa141e5029912ef21a87b928b227f15078de"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:23:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00\xaf\xfa\xad\xe0\xa4+CU\x0e\xdaQ\xb3!\xf4\xcd\xb2\xb7^\x02{3\xb9gn]df\xfaV(\xea\x04Z\x10\xcf;\'\xa0\xf1\xaf\xfd\x96l\x03\x89\xa6\xe7\x1e4\x97\x85|\xdd\xe8\xd6\x1c\xfb\xa6\xe5\xbbp\x8b\vzb\xce%\ft\x1c\x80Z2\xf1m\x00f\xa2\xfc\xedo\x181\xbfd\xba\x05\xba\'\xe6\xe2\x12x\xb2\x96g0l\xe37\xe9\xb6\x89\xa3Qk\v\xc0\xe3\xe4E\x03\x1c\xbdB\xcd\x89\xc7\xbf\xd1c\xc7\x17\xe1\xdd\xc2\n\xfez\xc7\xa6\xa1\x9boP\b\xf9\xa98J\x9c9') clone(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 352.096375] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 18:23:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 18:23:27 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x2, "65d3bd11562942ccb2952e8729e1e0b5aba4e3f9e1e27e9af87a291dca0526c8"}) [ 352.743306] bond0: Error: Device is in use and cannot be enslaved 18:23:27 executing program 5: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f700", 0x5) prctl$PR_SET_FPEXC(0xc, 0x120000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 18:23:28 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) 18:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 353.138034] bond0: Error: Device is in use and cannot be enslaved 18:23:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 18:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x15, 0x4}, 0x7) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000480)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) getgroups(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40000, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 18:23:30 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) ioctl(r0, 0x1, &(0x7f00000004c0)="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") ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000180)={r1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xac) setsockopt$inet_buf(r0, 0x0, 0x39, &(0x7f0000000240)="02028c2e966701d2592e2be3507662f429a99ac6d4691544acdf7427633a62adc602dd2f89b4f6c3cd2b592b243025f433a0f4a87eac0418c9e9b31160551934a66d87a3014ce265447b9acd0e4811cbbef6eb39a581cbde97831384e1511dfb842a21edb1218fd2fc4b09f08ddc6b2f3719865e6c5de35c602d384e652389439f8d63c9c45dba4ffe3fec7321f65cc133afbaafbc678cea4a22d89cf9fcfe75c35c19a37b05782724b16cbd6f5d714094c308494af227b9d99a7a99", 0xbc) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) connect$unix(r0, &(0x7f0000000300)=@abs={0xd005b26794afbc88, 0x0, 0x4e24}, 0x6e) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) [ 355.132523] bond0: Error: Device is in use and cannot be enslaved [ 355.185920] binder: 14038:14039 ioctl 4018620d 200000c0 returned -22 18:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:30 executing program 2: 18:23:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:30 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:23:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x20000) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 18:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/102) 18:23:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 18:23:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x15, 0x4}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 18:23:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 356.555784] bond0: Releasing backup interface bond_slave_1 [ 356.653908] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) setpgid(r2, r3) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:31 executing program 5: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f700", 0x5) fcntl$setstatus(r2, 0x4, 0x2000) prctl$PR_SET_FPEXC(0xc, 0x120000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:32 executing program 2: 18:23:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 357.028472] bond0: Releasing backup interface bond_slave_1 18:23:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 357.100414] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:32 executing program 2: 18:23:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 357.529125] bond0: Releasing backup interface bond_slave_1 18:23:32 executing program 2: [ 357.584773] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) 18:23:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:32 executing program 5: 18:23:32 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:32 executing program 2: 18:23:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 358.051580] bond0: Releasing backup interface bond_slave_1 18:23:33 executing program 2: [ 358.103610] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:33 executing program 5: 18:23:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:33 executing program 2: [ 358.651567] bond0: Releasing backup interface bond_slave_1 18:23:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x3) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/151, 0x97}], 0x2, &(0x7f0000000280)=""/108, 0x6c}, 0x80000000}], 0x1, 0x162, &(0x7f0000000380)={r2, r3+30000000}) sendmsg$nl_route(r1, &(0x7f00000014c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneigh={0x14, 0x1e, 0x0, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48014}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:34 executing program 5: 18:23:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:34 executing program 2: [ 359.085928] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:34 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:34 executing program 2: 18:23:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 359.343250] bond0: Releasing backup interface bond_slave_1 18:23:34 executing program 5: [ 359.503172] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:34 executing program 2: 18:23:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x1d4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:34 executing program 2: 18:23:34 executing program 5: [ 359.810095] bond0: Releasing backup interface bond_slave_1 18:23:34 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 359.882142] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:35 executing program 5: 18:23:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:35 executing program 2: 18:23:35 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 360.254178] bond0: Releasing backup interface bond_slave_1 [ 360.356799] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:35 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:35 executing program 5: 18:23:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:36 executing program 2: 18:23:36 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:36 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:36 executing program 5: 18:23:36 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 361.214438] bond0: Releasing backup interface bond_slave_1 18:23:36 executing program 5: 18:23:36 executing program 2: 18:23:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:36 executing program 2: 18:23:36 executing program 5: [ 361.783140] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffffffa8, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) getpgrp(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpgrp(0x0) geteuid() getpeername$inet6(r2, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:23:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 18:23:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 362.466354] bond0: Releasing backup interface bond_slave_1 18:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:37 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) [ 362.661383] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 363.578927] ptrace attach of "/root/syz-executor.5"[14324] was attempted by "/root/syz-executor.5"[14342] 18:23:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) 18:23:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 18:23:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 363.811924] bond0: Releasing backup interface bond_slave_1 18:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 363.927434] binder: 14347:14363 got transaction to invalid handle [ 363.934031] binder: 14347:14363 transaction failed 29201/-22, size 0-0 line 2896 [ 363.977476] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 18:23:39 executing program 5: socket(0x0, 0x0, 0x0) 18:23:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 364.122978] binder: undelivered TRANSACTION_ERROR: 29201 [ 364.294760] bond0: Releasing backup interface bond_slave_1 [ 364.371463] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x36) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:40 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c00)=[&(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000008c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xe1b|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5\n\x9f\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xf9H\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]\x80\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1d\xa8\x9f\xcaxccU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xd2@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06j\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00\x00\x00\x00', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) writev(0xffffffffffffffff, 0x0, 0x0) 18:23:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x0, 0x0, r0}, 0x2c) 18:23:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 365.250093] bond0: Error: Device is in use and cannot be enslaved 18:23:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) 18:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:23:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x9) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, 0x0) [ 365.616796] bond0: Error: Device is in use and cannot be enslaved 18:23:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000013c0)={0x0, 0x0, 0x7fe000000}) [ 365.948429] bond0: Error: Device is in use and cannot be enslaved 18:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:41 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) getresuid(0x0, &(0x7f0000000800), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) lstat(&(0x7f0000005400)='./file0\x00', &(0x7f0000005440)) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 366.227257] bond0: Error: Device is in use and cannot be enslaved 18:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='fd\x00') mkdirat(r0, &(0x7f0000001400)='./file0\x00', 0x0) 18:23:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:41 executing program 0: socket$alg(0x26, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 18:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 366.619163] bond0: Error: Device is in use and cannot be enslaved 18:23:41 executing program 5: perf_event_open$cgroup(&(0x7f00000009c0)={0x5, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffba2d, 0x4, 0x0, 0x10000, 0x2c, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xa}, 0x200, 0x9, 0x7, 0x0, 0x1, 0x3, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe2$9p(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x4, @empty, 0x0, 0x1, 'rr\x00', 0x0, 0x2, 0x33}, 0x2c) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) eventfd2(0x8, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setlease(r0, 0x400, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000440)={0x99, 0x7d, 0x1, {{0x0, 0x81, 0xe2, 0x87, {0x8, 0x3, 0x4}, 0x40000000, 0x3, 0xdab, 0xd1, 0x1f, '/proc/thread-self/attr/current\x00', 0x28, 'loselinuxself):\x8dwlan1/vboxnet0{vboxnet1,', 0x2, ',.', 0x5, 'TIPC\x00'}, 0x3, 'syz', r4, 0x0, r5}}, 0x99) gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 18:23:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getpeername(r1, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000003c0)=0x80) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x2) unshare(0x400) r3 = socket(0x8000000000001, 0x5, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) shutdown(r3, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) accept$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) recvmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000000200)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e460cdfbef24080000000a9386dd", 0x0, 0x401}, 0x28) 18:23:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 367.135219] bond0: Error: Device is in use and cannot be enslaved 18:23:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/41) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) [ 367.461403] bond0: Error: Device is in use and cannot be enslaved 18:23:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) [ 367.828123] bond0: Error: Device is in use and cannot be enslaved 18:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) 18:23:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x4001) write$P9_RREAD(r1, &(0x7f00000000c0)={0x63, 0x75, 0x1, {0x58, "632be6c7d8b5f3bd7075611cd387430c092890ddb1682c8b3bb468fee32f082f518501cf3aa1b9bc0a43aa1123318401e9d8be3945bb5a6cc1628d58c9a8e399aa3b8f2f5d7215e673221c8cd1adc829213fb5e85a845d01"}}, 0x63) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 18:23:44 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x40e, 0x0) 18:23:44 executing program 2: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) [ 369.424005] bond0: Error: Device is in use and cannot be enslaved 18:23:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:23:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 369.688274] bond0: Releasing backup interface bond_slave_1 18:23:44 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) preadv(r0, &(0x7f0000001640)=[{&(0x7f00000012c0)=""/243, 0xf3}, {&(0x7f00000013c0)=""/200, 0xc8}, {&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f00000014c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/102, 0x66}], 0x5, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 18:23:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffeb3, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x55, 0x1, 0x80000001, {0x350c, 0x3}, {0x7, 0x82f}, @ramp={0x200, 0x1, {0x8, 0x80000000, 0x80000001, 0x3}}}) 18:23:45 executing program 2: 18:23:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x476, &(0x7f0000000200), 0x8) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:23:45 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000000)="c7", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000080)) 18:23:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xb) 18:23:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x7fffffff, 0x10, 0x1e00000000000000}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)={r2, 0x80, 0x1000, "42e70bdc7be27afb747270c260a552221081f0e580b4f15eb8210787b7845bd1393b2538effbe45a82c824b25d7fb22884298e55a45f5fe166cafd68fd4698d6e2b77f748ddd88415a6ce4faab61fc0712b88f803398764a7a7849791948c98c1b5994a1901917a84de5900577c6a31db88f4c8857f9c345ab0c18131bee89962995174f131da374ca2989c72fda0d0970bc0fa2fc5cb05a359591e88feac59ff57dba5c2d9c1f91b4200ac8856f7023f1455b44f7227d4c22c3a7b71fbfc5bc735f31788c63d4f89d49a3f4f523769c0eb4be4a718f6cf31746cd9faff97f23f47e57ceab4a2d54045c73a92898f485e1ede5a95b480d3094e35ce86e7c7723bacce9c51ed0f2dd8dddc9d7e920c737f7cc170d9fb38657c10e16c1f967e796538bffc054de3882572491c7198ee6b5f7ae78fb0799d0817ef9606da21548ce2a540d398b4f1a58ffa504518cfe5b333c5d2af75f28dce0a48553abd26155b9778719ac54bbdb8353a309272a817454c7cfc19285bf2146f9d3e7603f187f6027fc3a5eac887dc42f84cb5159d649f6578b237018bb003c1f06b9b825a2f0f37c92d89b74a924d97b744a79421447c775fc27bea4ec09c0c83b8c9e08cf1ffd2f3a916815df6389cc9511f70acb025425af12fcd9303eb92393f988f80624b74930001c70e78338017e4a83ffd71a37e4758a0b899f0ebf955b9393f3356f6a338c569c46cd4ce40c4ca871ccd335e10902355ca8989b5342aafeda925b2849702865816a712a509fd9df2ee654e422f3a1fc2571d008857c428f9aab88174c6f6f4a79e3c4c7846f872a55bc35f60209a54ec2841ca47784e39da51c0bc59e1a473aa5dad92351531547b3502584653a686c9960451a94a45a2ac0ab8653ae90ed07b18d691aa40f1e8645dff2410489b551debd0b69e38f2cedc898f1ad2caed700b14da1fd5ba80301651a21a902ac0c120b33eaf39f52c5ed64c10ba06321099eb7d8bc9456a559410365acedd88d7cc2e961d8250f96e4a82ce693612bea3dfe26197ca509e3ac5b2863050f957359d3fd792041b8ce9366da6dc47710b49fd1b7a7a830c3e09f241803645860b08ed04dbec41a6fa8b403c731928fa9403b7ac2bf7d90399de59ff3fe09f837fd2e73d610d66442966c798f286578d9a04a70a8709e240de2efebb7339f0df8395419a5c2f0f45c68cb7098d23459b1cef36a6c9277f932544ebb86c6e342bc6a3155da596030e45f69d7411b38bcd7f13928c17899c871b83621434f913b4a5c09e80f4a5eeb999e708b285b27c06b5997efdd2ed7646989937e7ac7f425e98ad8cf5fd92981a1e1fbaed4c76fdb218ac5b866c60f6e46425bec18e636606832e39c2377fa038d2a8db9811ce50d14d4c7da6f71df9c549461360203308ab9b60eae17e21ab9c40f9c6580ca54f98c284bf447a69efabd2d190ca8eeb58ced0cdb5d76a3b068f9ff6c3e2de82262889a42f6e62d214de604b9ac0d9333e6b558533754f2fe36b3cc976e98f923c04268fe4be3be930f66c0e1f07867429c5c4e2b55f9477f5eb9697582dfeda20a40848ff060730fd501a8103d3c6c081663b3034f13052eca3bdc52294ee2ef2db3e5d0b3bf4b83b0cfbe3e98bd95ff5ab079ee5f9991801f45b447d1cdcc66deabbaa783ccd312e25b20c8c5485e5129ca10a75973fad24fe94d27399b858c923f31c57ea939fd7bd4b629affffa4bd51589f75f19ace1a313a16c1c989e39e4f1553a95298d929e13acb0d298745dea96ca26a6987bdbc32b81822acff4b05c3990b6bffbb8df7562c711027fa27457a6983a572832993d4c821b7dceb48f19aef6ab93363337070e524070a4dad5fbef045d2b58be5231e3caade592a1f45fd1f3577951d09707196028c0d29e09b8349b3bfbc404ff4cddf926bb5e3dde5350fb1fe3fda178423e598e8d85434603bace55ddae248d7e7db5acd86fcffbb1569e2dc50f91956768217b462757da272be158a7c495afc6473c38cec1220dd8fbfae997d037b68e0134a0ff046dd95e18ffd34c45bdc86f4a279061987cb803f8bd7b14ecebf305a33708ae007fc849fd71869fd70a69e1da3e8d6aca38b623c74fb2b8d7b375525c49c3b06b2ada8441fa3e49df87782b3d8337d92dbf34c9432eb904d46fdf454cbf00fcf2c3199ae6115f1698253a80565e75e6c9ee7d95e16c51a11e37a0e07fa86f33630414f74b9193cf0b3036c5329b0bc28c8ae7ead0b6decd9c375ba6c64501b0e9c22cae15dfa16f5b6b8a5b17b6c5a88b269895e07f9082a263febd7af606cfaa14cacb602c599686ae097141ab97bc76a8a5ce9efdc53b0ad07173833661ba6ba3b5b10aaad682b80dc74933ff9013404a181c8f2a2d3b6558a41586282cb03504bf6a272750e2df4f9670f876b77feda7781ae2a8f034c05592c9185b64cdcda0921bb6fb0d8f191ab52fe2f6605690f0ac7b2fcd2545ea5bbb39a019d74affca93679cb5af4b4a58d2ba06a41a917cd109863ee87d0a1df26ad34c05497f387fe9ffd9eb872dfea7bfc89274f99b827f5659ccac8f094f95a00e367f0d75e015c3921fd8cb6a4effdbb482ecc408d29de9054d8526bc5c9dcf4971e26ea336ea747eb4f65d774878fb87284870d0a49a1f653ecc9f9c283be1ec2228b9454aff7d3e2e1bd7b8b43ca04b409574d483392d78c20bc090c9beb518c4821b3b964ba395d3fc281dfa5d02553e301cf45b600287a4622427524f14e1a95cc062b249034cb8cb26f13f64a5820eade48aed14571065460a4e835792d4c986043cc333ab33e938859f584dd3107fc434d49cc952e9bae4c11c20af811e515e3d88ae6b17d85d8774e9db99210276d8e7986d0ca28f61854d7f8300e7d4efa7a41ffe562f21851234c3c7e561b5fadc67e1fcf182e1bd55ff7418f2ad63009b22f91b4bc854ca524b6713b9777b4dc4e9d7ad97388ae2d191a31dc45238fd469c2f33ad212a008bcf0644d5c80ccda9bc9b636bb3b7ac6efb32e727be484628456294bd3406779ee337c262bb384a980f8333c8955faa7fbdf5f0551c20f3afc8d8d99830780a55dbcbc0ff84e7b3cf44a8c57d35734bb2c9c5555504c89a3fe106b7880e186745d18093ddab2b986f044b884adfe3cc484ec8553e221f78157c8e9eb7e0b73dbfdd91fc8dc9d37f60437be569024a30ae749070cac15747e07ea077527a5d9390667929e8f8b51ee1727dd2c787a7028ac3d9417fafa72ba2891d9d2d77cab6b2672cce1971df4aa62791c6767011c97646f5185aaf79105faa34828e0c39ddcae4198fce228f5961f1b2e9c7c6f721ef9835c2cef31894240fe9a241fed540911cdbfcf07f59dd18d719003d3360127d96ecf9aea814121628f51b4c6b8da3349cf9daa6f051bc40c4c8e1eb1601b206a733cd6270f2b8580eef98f75ab43776ea0cf5cc099f0cb7b89b75c39d7dfe311237689049f5ca21737b923afcea6aa929113d50dc2c110a1085a0d6ed4de506e2f9bb75c9ce5451b44f4b06880dffa4000304f58a62b4ede900c8cb30a2c3fd50a64fb1a58d569a9cd9c689fed54658cb6eed721fff8863d5da007ada1ec0b8b8b9c93ec9a211de4424c7d5134072287c033ee601be550f2d7732f43edd11c000eb8460ee3a664fe3eac572a9594a4f169f42ec6a2e3e453447fdd578c61d9fe704c910ed73ed96e9a01d01a0237f96d974cfe3d169f17cbd7df644d0605a8d11a0dce3c46e008138d66f2f5eb97247405ed25b63a3f179f825e69d2e28e2a3a8b5eb8709f1ecde39df13aa3fe154fd6ebbec45debeb6a230bc87d1823d85c81a08d0470407e5a8e7ec4896ed9d09ce38570c319c169f86bdd6e646f2a85865db1039fc982355566da443d5dc64ebc83da45b76ae146764d4e817e065338dbc9af05821157e127dc5c398f8443af89ec810a6d399595d9a426257fcfc4a88101d20c3f23bba3f69698c620f92416491384c96746a6112162acc6ea6b9e088c0f0d14260067ad3d29ecb2e12ac7b9cee52fc794d346d9ba9cac854c7bcda08bedf86690343b10fbde5ac9a77330c57841811ecc1c60b555f14bc67a5a8a2ae43701bf37e8bfc0c7a9a5aaa6d0e8612c2bae0b94dc30f142713fe4ddf41282fb93c58b982d474039cad7ab4f2d60cf3c6bc37830d166352de9023a7daa261d1ec333089e05d72e2c68bd2fd85a6c2cfa1a416f84fa0e120bdc1e7297bf6001b9fbb3105b546ae2dc87bd82351d395ddf45fb5b7294d5463191e4f905ad68f6b93fb0b07cc69666c75536ddf72949ca977c88fbc62c02136ca183a863676426b0bd631a1efc9637bd016d59c53e767f4b1225b71a01e4dc54fee0962505c7747468bf3c16043bfb3c76675d3f6b4b88488c3f5c6cdc2ba68bdd266975fb56f78ec94a1ae1fdb8a0837839151539d0332d32dcdf98903cb15e598e6267496f3c40f3de24fb664d8ea9984db917be51acb2a46af02f53de10b39f1cc4fe94a1f4713ae3e40a788295ef712d871f7398b7845597f4423b113b937e3ab502cb9f4abdacb8548718104fa3c7eae2447fe21f8aa6002145a494eee9f438217cde60150e04280f9bcbda06358933116883469485cfe8d8c6959372725ed6176527ab53886a94a3cc01a39329df832f9cf3b2a8dd94ee850e58a20099c31db3e61b01965c37f99d6c16aa6ca1db761d174d48011a462e2623d0668ea38a7fc1b8efc3fcdcfc25b5709c373a332f432de3fb5484085ebe66a7074aa2387af7e55392942751f791c16dc4bd5382d816a5fdb99ad0e41fd3a75477938254b9adb8e4e9e251450f4f0bf344442347f71fbf5b9b5fa84fc5bd457ba1777ee1466f2824b5b6ddbbcfb8910087010b3a90520defc64e70e990f288b751523d329c0669f2dd1414a57ccc28288d5c1d09fe37d2383381079c3ebb7470f7cd6640ef8e554cceaac6469c55481a05656c989faeeef2653f9c30ac0fbcebdcbd2c87757e01157b1642385b5b70f61de5dd4d5a0a1544d5e6e7cf5be2d5853236d18c3c09f0c9c310d16c00ad8c8ae586de6956e2e61e4247fbb09d977e877a38b638c04e1dcc875ef20ccd56898a8ec34306611ca4eef24d9342c857985a55d278cc281858cb4cf21db3b90f3b3d3d6e11f77f58ff0ead6d3b93dae367fd6fd829f516808a0d51e05b9e4739e2a3eaaf4083b20362e75b692d736ab6591de8109922389d44b5231fc410ff01d349a79ca3e558a3ae83603e0f69fb1c256d3c2d8cd85109d7f936bddd4a23bbd4867001d5b57bb12ba3d3103157725c54c8553eba668850af2ba77fc1fb7a63b6eace76770e8ea8a6039e7b5d6ab18c74abe81628fba5549d73a469b0c724801a356e62acada4fc8d84ae329aa7c04f9dbc0749894b781f0cd0e410948477a069ed9581ea99672e4e70bbd29b777c31f3211fd470c2a1786fb47e67460fd8ad334a61806e3f7bd1b691131bd4b1e5962d2f2e014591ec8871dc9a55c5fde77c23aa0df90c485f57b55c8de5cfb2a23e0d93ef3e07d515233f0a1033b9639d685f7e97dc89f57b2397c74562faa1bc7d5dc31a7942daf383cc52ab584619a92036f5452253c87556713019b71812df65a8da9449c52edd3df731278780070bbc79ea2a8fb064ef06f7919417a1fd1ddb005c19f2668f5324a61586245530a68e5fa90c8886a17637bc3a7b5fcf97b8bfdf58523d67bd6da6cd5bca7c271d23429cfbacf340c95db33453c2154351c9ad477b97aba548a41eff6a98c2d80"}, 0x1008) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) syz_open_dev$evdev(0x0, 0x8000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, 0x0, 0x19c613279e837464) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000100)=""/56) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setlease(r1, 0x400, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4, 0x3, 0x9, 0x2, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x10}}, 0x4000) 18:23:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1c, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000b34f7260785ccace190875937ed2bbbd31e57c8b30996fd8b2317a1a3dc8ae5ff800e49f760deb688d05e46e566c906bc0233a1784b782175ea519a4db4f9acb9910c35172f3fe8263c22c73068015be16707e43b11552ae79e7da3be9b5b937c6db75b7a01bcfa8658966fd3c3cfd6cd76706ef57c636966deca399b6cdf13f82d223cc4d1a670841c877a70cd6569208c98fcf17f704328266f8b113d762e5821be9075da205b2338aff9afeb950186a137fb2c3a25d93e229af114aa0c1c4bea3a3b49d1eda6f5076dad4"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 18:23:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000240)={'bond0\x00!\x01\a\x00\x00\x00L\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:23:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, 0x0) 18:23:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, 0x0) 18:23:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x100, 0x5, 0x20]}, &(0x7f0000000140)=0xa) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:48 executing program 5: 18:23:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x02', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, 0x0) 18:23:48 executing program 2: 18:23:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:48 executing program 5: 18:23:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:48 executing program 2: 18:23:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:48 executing program 5: 18:23:49 executing program 2: 18:23:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x4, @rand_addr="ebafcef4a3f60ce998c0976e50622b05", 0xffffffffffffffff}, @in={0x2, 0x4e20, @rand_addr=0x1}, @in6={0xa, 0x4e21, 0xfffffffffffffff8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e22, 0x7ff, @loopback, 0xffffffffffffffff}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x36d}, @in6={0xa, 0x4e20, 0xdcc, @loopback, 0x11}, @in={0x2, 0x4e23, @multicast1}], 0xd8) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, r3}, 0x14) 18:23:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x300b22, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @dev, @dev}}}}, 0x0) 18:23:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000002999010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:49 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000740)=[0x0, 0x0]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0xfffffffffffffd87) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002080)=ANY=[@ANYBLOB="541200003d00400de21556e75309000425bd7100ffdbdf25040000005c01470004006a0024007600766d6e65083076626e786e6574302a776c61b9013f50179a0dc4792f00000000680039005547"], 0x1}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 18:23:49 executing program 2: 18:23:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:49 executing program 2: 18:23:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000002999010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:49 executing program 5: 18:23:50 executing program 2: 18:23:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x357) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0xffffffffffffff5c}], 0x1}, 0x0) 18:23:50 executing program 1: 18:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000002999010000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:50 executing program 5: 18:23:50 executing program 2: 18:23:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:50 executing program 1: 18:23:50 executing program 5: 18:23:50 executing program 2: 18:23:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:51 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r0, &(0x7f0000000240)=""/154, 0x9a, 0x1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/20, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x800) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:51 executing program 5: 18:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:51 executing program 1: 18:23:51 executing program 2: 18:23:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:51 executing program 5: 18:23:51 executing program 2: 18:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:51 executing program 1: 18:23:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:51 executing program 5: 18:23:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'nlmon0\x00', 0x9}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:51 executing program 2: 18:23:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:51 executing program 1: 18:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 18:23:52 executing program 5: 18:23:52 executing program 2: 18:23:52 executing program 1: 18:23:52 executing program 5: 18:23:52 executing program 1: 18:23:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 18:23:52 executing program 1: 18:23:52 executing program 2: 18:23:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-arm64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 18:23:52 executing program 5: 18:23:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:52 executing program 1: 18:23:52 executing program 2: 18:23:53 executing program 5: 18:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 18:23:53 executing program 1: 18:23:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:53 executing program 2: 18:23:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:53 executing program 5: 18:23:53 executing program 1: 18:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x0, 0x0, [0xc0010141]}) 18:23:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:53 executing program 2: 18:23:53 executing program 5: 18:23:53 executing program 1: 18:23:53 executing program 2: 18:23:53 executing program 5: 18:23:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xed, "d907433bd144930489cb38dc0f8f5a83ffc8f8a51a163ec9e8001c0650b1b7300bfa2bc2063b730bf3e553be09d444f4fe04084327da3846bd1bf68ed1a765712e14c0b8204746583d90439ad7122c01448f6af7e9220747296bd19ddb52ffd52c3de0ca6f49958943c624d7fd37497ad1bf84e88db46553c6ee4f502824aa5dd46e0f0dd411b588c5cfc653da4c1021b1ed9761fb8a00365939ac1ceade4f868032a1420bb197065c64a47ea22e287e0d772f96ed26980d5f3b48d8ba0ea44bfe4668af14930c084a9a3103b345dcf2d4cd297a2edb751aa61a2bf0d746f35d6302e86a71c122f32776dc36df"}, &(0x7f0000000080)=0xf5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x1, 0x30}, 0xc) futex(&(0x7f0000000100), 0x8c, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x2) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x7fe) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x4e21, @loopback}}) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x0, 0x0, [0xc0010141]}) 18:23:54 executing program 1: 18:23:54 executing program 5: 18:23:54 executing program 2: 18:23:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:54 executing program 2: 18:23:54 executing program 5: 18:23:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x0, 0x0, [0xc0010141]}) 18:23:54 executing program 1: 18:23:54 executing program 2: 18:23:54 executing program 1: 18:23:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x8001}, &(0x7f0000000100)=0x8) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:54 executing program 5: 18:23:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 18:23:54 executing program 2: 18:23:54 executing program 1: 18:23:55 executing program 5: 18:23:55 executing program 2: 18:23:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000080)=0x44) 18:23:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 18:23:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x8000fffffffc) 18:23:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="c37d2a2a0e53e4c56b591423f18dd6237a3bedd30a30239f6a0e623207ce5daab7951fa03be4d339422408ba0863016d70328c673883c4338d3e67dcf45ee8fab41cbafeebda47b32844236d8e11dd6b67c572a2b1c8") bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x800) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) r3 = add_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="6b84af06c8f15edf4af7d7598e3ca42c1e70a774e67ce0b24657be6da049e17a00187f417250e576d53a9315e09af69c908aa45d44aa782b6995bad3262accc4e5d6d7dc2bf635019030be7cb81aaf24ed7f41b597d4afcb0979c944c904dfbb769da1686d37a6c56bd2d869a392b2d7b4d0b67b998a420b24db3e6a6de38268d2a5a092afd5b12c959e45941a518ba183c810cd0d2701877b85a4ef5f87a3ad2dfb1fae031f89d17b6e5709c2b2ee59eb1509c1cd40443e6c3add1b562949a459fbd2c2b83a342e44fdb1e115fa799a164e757b7d744b9a914e600a38c374ca4ca100d7a8f08a04c624596e", 0xec, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r3, 0x24, 0x2}, &(0x7f00000004c0)={'enc=', 'raw', ' hash=', {'cryptd(mcryptd(sha1-generic))\x00'}}, &(0x7f0000000540)="6acaebe5d8d8e3b3552883cd9ad8c9d10dd216a5a246f39574da801a7a2b89b636ad5c436a0d84435bdee12bad22cbd500403bb900d54328e727ce02ad72fcf55c87a54090de6abbc84a8a6d0790d78184f077eaff3d1da7aa98002174d9b5e37543", &(0x7f0000000440)="3fe78664a47112c9c2547eb4c1301840dd10f8c276df1b") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000240)=0x4) 18:23:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 18:23:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x7, 0x600000000000000, [0x6e0], [0xc2]}) 18:23:56 executing program 2: r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x8000fffffffc) 18:23:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492566, 0x0) 18:23:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:23:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:23:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000088) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 18:23:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x104) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x31, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x84) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:23:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:23:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 18:23:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='smaps_rollup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x400000000000) 18:23:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) inotify_init() syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14}, 0x14}}, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000600)={0x1b5}, 0x0, 0x0) 18:23:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) 18:23:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x170, 0x0) 18:23:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:23:58 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xfffffffffffffffc, 0x0) ftruncate(r2, 0x8003f1) r3 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x49, 0x10000, 0x2cb, 0x0, 0x0, 0x4, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff04d1, 0x7, @perf_bp={0x0, 0xe}, 0x2, 0x7, 0xee, 0x7, 0x0, 0x9}, r0, 0x0, r2, 0x1) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000006c0)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0x8c, &(0x7f0000000500)="c6495b0bccbf6b8b6f6ae8c2831a43e684c9f4b853a0b6bc24acad39c55266d66c7e8a3a517c88327d1495131f4a1f201ace9d799ec9836172001cfbf11d04cfcac3d5f3bb5455e503707dde779fd079c11bd95b73604d923d4436e2d20d977d4ca07862ec43e1a8d922c290cfd05033952277e07818e5cef2ffe56938a3a7d61102b8bf1c700706c1969061"}) syz_open_procfs(r0, 0x0) mlockall(0x7) munlockall() 18:23:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x9328, 0x51, 0x7, 0x1, 0x4, 0x6}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:23:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000f, &(0x7f0000000400)="03", 0x1) 18:23:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 18:23:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 18:23:58 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 18:23:58 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe2$9p(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x4, @empty, 0x0, 0x1, 'rr\x00', 0x0, 0x2}, 0x2c) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) eventfd2(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getresuid(0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)={0x99, 0x7d, 0x1, {{0x0, 0x81, 0xe2, 0x87, {0x8, 0x3, 0x4}, 0x40000000, 0x3, 0xdab, 0xd1, 0x1f, '/proc/thread-self/attr/current\x00', 0x28, 'loselinuxself):\x8dwlan1/vboxnet0{vboxnet1,', 0x2, ',.', 0x5, 'TIPC\x00'}, 0x3, 'syz', 0x0, r3}}, 0x99) gettid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3d37) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 18:23:58 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 18:23:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) 18:23:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:59 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x4, 0x811, r1, 0x0) 18:23:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 18:23:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0xfffffffffffffd61}, 0x0) 18:23:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) 18:23:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:23:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000200)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a1e2423"}) 18:24:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) 18:24:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0xc018ae85, &(0x7f0000000140)) 18:24:00 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xfffffffffffffffc, 0x0) ftruncate(r1, 0x8003f1) r2 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000, 0x2cb, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff04d1, 0x7, @perf_bp={0x0, 0xe}, 0x2, 0x7, 0xee, 0x7, 0x0, 0x9}, r0, 0x0, r1, 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf={0x8c, &(0x7f0000000500)="c6495b0bccbf6b8b6f6ae8c2831a43e684c9f4b853a0b6bc24acad39c55266d66c7e8a3a517c88327d1495131f4a1f201ace9d799ec9836172001cfbf11d04cfcac3d5f3bb5455e503707dde779fd079c11bd95b73604d923d4436e2d20d977d4ca07862ec43e1a8d922c290cfd05033952277e07818e5cef2ffe56938a3a7d61102b8bf1c700706c1969061"}) mlockall(0x7) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x4, 0x0) munlockall() 18:24:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:00 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 18:24:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @local}, 0x10) 18:24:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 18:24:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000400)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 385.852781] protocol 88fb is buggy, dev hsr_slave_0 [ 385.858265] protocol 88fb is buggy, dev hsr_slave_1 [ 385.863946] protocol 88fb is buggy, dev hsr_slave_0 [ 385.869248] protocol 88fb is buggy, dev hsr_slave_1 18:24:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x81, 0x0) getsockopt(r0, 0x3, 0x1f, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:24:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 18:24:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8932, &(0x7f0000000200)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a1e2423"}) 18:24:01 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="4f10", 0x2}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000001c0), 0x0}, 0x20) 18:24:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 18:24:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40) setsockopt$packet_buf(r3, 0x107, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) fsync(r0) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8000000, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 18:24:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 18:24:01 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) syz_open_dev$evdev(0x0, 0x8000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, 0x0, 0x19c613279e837464) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000100)=""/56) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setlease(r1, 0x400, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x4, 0x3, 0x9, 0x2, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x10}}, 0x4000) accept(r3, 0x0, &(0x7f0000000140)=0x91) 18:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x8000000, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 18:24:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x484000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2}) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:24:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000500)="a2564c2040ecab8716d7ecfd5cdb53a616faa002a4903bb9a8b992b502ba0e79d9e14f52227d376980be9da08dae3277136539865573dff890e585f378ffe8", 0x3f) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x8000000, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 18:24:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000180)) inotify_init() 18:24:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)}], 0x1, 0x0) 18:24:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)}], 0x1, 0x0) 18:24:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x23}]}, &(0x7f00000000c0)='RPg\xc9'}, 0x48) 18:24:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)}], 0x1, 0x0) 18:24:02 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 18:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xd7b0, 0x40090020003ffc, &(0x7f0000000000)=@abs, 0x59) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:24:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:24:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000180)) inotify_init() 18:24:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{0x0}], 0x1}], 0x1, 0x0) 18:24:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r2, &(0x7f0000000080), 0xfcec) 18:24:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000180)) inotify_init() 18:24:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) read(r0, 0x0, 0x0) 18:24:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{0x0}], 0x1}], 0x1, 0x0) 18:24:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, "648eda93c3c02746676c953283b3d09cd54156bec538224c4de4e56b929187ded300034cc4f972e9072d1fb7d0e7a84ed92904d908db3c0edd036ec80f351b55", "a191a66a11f0e9a0ba9fb4da4274ced132f1fb651f0eace982dc58e4cda0373f4fc55df72c469e9926bcf9228d4580e899afd07ff306e22e52f61b8cbc5a430a", "b5412563cbd96edd56acc7cf0594882be124f08175e4079890280f63f723b3d4"}) 18:24:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xd7b0, 0x40090020003ffc, &(0x7f0000000000)=@abs, 0x59) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:24:03 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001580)={&(0x7f0000000440)={0x1d, r2}, 0x10, &(0x7f0000001540)={&(0x7f00000014c0)=@canfd={{0x3, 0xc3, 0x3, 0xfffffffffffffff7}, 0x30, 0x3, 0x0, 0x0, "402be045978eee4ee8475327f493c053fb03eac1d187e356d07f57f598e016bc2c6b7f4d40f26273536375c40ca9e7a68dfe8a9544386fc4a82258b1309e17ee"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x40080c0) socket$alg(0x26, 0x5, 0x0) 18:24:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f00000001c0)=[{0x0}], 0x1}], 0x1, 0x0) 18:24:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) syz_open_dev$evdev(0x0, 0x8000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, 0x0, 0x19c613279e837464) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setlease(r1, 0x400, 0x0) 18:24:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:04 executing program 3: 18:24:04 executing program 5: 18:24:04 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="99a481bdc9e6fe070000000086dd60b409000030290002000000000000000000ffffe0000002ff020000000000000000000000000001880090780009290060b680fa000000000000000000000000000400000000000000000000000000000000ffffac14ffbb4bd230b23ca1059de21f97c6d946c613f180f0f781e8a9264c5f2c29fa856ded26b9cbcdc79b4dfacf7ba26fe3048e5b489f54bc8f9f3fb5a003be399d3e43c74224f043501c3c2754f2494bb912c62a83fcd1554709afe24f7cc7000000"], 0x0) 18:24:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:24:04 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\t'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:24:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:05 executing program 2: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(r0, &(0x7f0000000000)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) fstatfs(r2, &(0x7f0000000340)=""/218) 18:24:05 executing program 2: 18:24:05 executing program 4: 18:24:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f00000000c0)=""/104, 0x68, 0x1ff, &(0x7f0000000180)={r2, r3+30000000}) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) 18:24:05 executing program 5: 18:24:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:05 executing program 3: 18:24:05 executing program 4: 18:24:05 executing program 3: 18:24:05 executing program 5: 18:24:05 executing program 2: 18:24:05 executing program 4: 18:24:06 executing program 2: 18:24:06 executing program 5: 18:24:06 executing program 3: 18:24:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x2000000) recvmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1}, 0x0) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r3) kcmp(r3, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r3, 0xa) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x4, 0x4) r4 = getuid() quotactl(0x10001, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000240)="b36451930bb858a0e442b99d339091a99290ebd6437cc91a833c4dc05c1832d95612c713d7d35cc05bd592f8b3bc88630b31786f24bccdc2045b94c3a71b16b0598944ab3300a367c8f9019e2b5ab74d78a9724aa3f630ba123bc6cc1f63906d052c3df61c5c72e8152d6ed3c93061a1248ad5af59d90861cf8447b49423fd99264de2c9ec433c237c2ff6040c16c458a84b3f57321d773156373b41c3bc52c5d2a9eeafe70084e9e56b394bca35ee58b04513a51446ad5eddc711ad4aeecc874d2f69998dc38e6bb1ff2b359440611f23cf13ffbdbb18") 18:24:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:06 executing program 4: 18:24:06 executing program 2: 18:24:06 executing program 5: 18:24:06 executing program 3: 18:24:07 executing program 4: 18:24:07 executing program 3: 18:24:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:07 executing program 2: 18:24:07 executing program 5: 18:24:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) 18:24:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r1, 0x0, 0x10000000) 18:24:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x84001, 0x0) fallocate(r1, 0x8, 0x0, 0x10000) 18:24:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000105], [0xc2]}) 18:24:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x2000000000000003) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 18:24:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x28021) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7}, 0x14) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 18:24:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x800000000000000d, 0x1}, 0x10) [ 392.568789] ptrace attach of "/root/syz-executor.0"[15529] was attempted by "/root/syz-executor.0"[15560] 18:24:07 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e0000002b00812de41ae087185082cf0124b0eba06ec40a014100000000001700080000001f5ba7721b8980ee5c2ca449efa46e10f38c1c7f29482a10936e4704700451eb2c4d8c", 0x48}], 0x1}, 0x0) 18:24:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000052007f4512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 18:24:07 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) timer_create(0x0, 0x0, &(0x7f0000000140)) write$UHID_CREATE2(r1, &(0x7f0000000440)={0xb, 'syz1\x00\x00\xee\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe5\xde\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87_\x81<\xaa\x00\x00\x00\xfe\x00', 'syz1\x00', 0x373}, 0xfffffd7c) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 392.855985] ================================================================== [ 392.863526] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 392.869273] CPU: 0 PID: 15584 Comm: syz-executor.4 Not tainted 5.0.0+ #16 [ 392.876214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.885851] Call Trace: [ 392.888551] dump_stack+0x173/0x1d0 [ 392.892218] kmsan_report+0x131/0x2a0 [ 392.896052] __msan_warning+0x7a/0xf0 [ 392.899884] memchr+0xce/0x110 [ 392.903268] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 392.908509] ? tipc_nl_compat_dumpit+0x820/0x820 [ 392.913293] tipc_nl_compat_doit+0x3aa/0xaf0 [ 392.917757] tipc_nl_compat_recv+0x1ae7/0x2750 [ 392.922513] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 392.927190] ? tipc_nl_compat_dumpit+0x820/0x820 [ 392.931953] ? tipc_netlink_compat_stop+0x40/0x40 [ 392.936864] genl_rcv_msg+0x185f/0x1a60 [ 392.940846] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 392.946054] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 392.951342] netlink_rcv_skb+0x431/0x620 [ 392.955410] ? genl_unbind+0x390/0x390 [ 392.959299] genl_rcv+0x63/0x80 [ 392.962582] netlink_unicast+0xf3e/0x1020 [ 392.966757] netlink_sendmsg+0x127f/0x1300 [ 392.971079] ___sys_sendmsg+0xdb9/0x11b0 [ 392.975145] ? netlink_getsockopt+0x1460/0x1460 [ 392.979840] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 392.985197] ? __fget_light+0x6e1/0x750 [ 392.989346] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 392.994543] __se_sys_sendmsg+0x305/0x460 [ 392.998700] __x64_sys_sendmsg+0x4a/0x70 [ 393.002812] do_syscall_64+0xbc/0xf0 [ 393.006540] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.011752] RIP: 0033:0x458079 [ 393.014941] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.033839] RSP: 002b:00007f0089c87c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.041540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 393.048802] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 393.056064] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.063328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0089c886d4 [ 393.070589] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 393.077871] [ 393.079485] Uninit was created at: [ 393.083033] kmsan_internal_poison_shadow+0x92/0x150 [ 393.089705] kmsan_kmalloc+0xa6/0x130 [ 393.093502] kmsan_slab_alloc+0xe/0x10 [ 393.097385] __kmalloc_node_track_caller+0xe9e/0xff0 [ 393.102486] __alloc_skb+0x309/0xa20 [ 393.106194] netlink_sendmsg+0xb82/0x1300 [ 393.110355] ___sys_sendmsg+0xdb9/0x11b0 [ 393.114411] __se_sys_sendmsg+0x305/0x460 [ 393.118553] __x64_sys_sendmsg+0x4a/0x70 [ 393.122607] do_syscall_64+0xbc/0xf0 [ 393.126318] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.131491] ================================================================== [ 393.138848] Disabling lock debugging due to kernel taint [ 393.145938] Kernel panic - not syncing: panic_on_warn set ... [ 393.151846] CPU: 0 PID: 15584 Comm: syz-executor.4 Tainted: G B 5.0.0+ #16 [ 393.160166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.169540] Call Trace: [ 393.172138] dump_stack+0x173/0x1d0 [ 393.175767] panic+0x3d1/0xb01 [ 393.178975] kmsan_report+0x29a/0x2a0 [ 393.182776] __msan_warning+0x7a/0xf0 [ 393.186574] memchr+0xce/0x110 [ 393.189770] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 393.194966] ? tipc_nl_compat_dumpit+0x820/0x820 [ 393.199718] tipc_nl_compat_doit+0x3aa/0xaf0 [ 393.204154] tipc_nl_compat_recv+0x1ae7/0x2750 [ 393.208740] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 393.213413] ? tipc_nl_compat_dumpit+0x820/0x820 [ 393.218166] ? tipc_netlink_compat_stop+0x40/0x40 [ 393.223003] genl_rcv_msg+0x185f/0x1a60 [ 393.226971] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 393.232173] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 393.237457] netlink_rcv_skb+0x431/0x620 [ 393.241518] ? genl_unbind+0x390/0x390 [ 393.245406] genl_rcv+0x63/0x80 [ 393.248695] netlink_unicast+0xf3e/0x1020 [ 393.252852] netlink_sendmsg+0x127f/0x1300 [ 393.257101] ___sys_sendmsg+0xdb9/0x11b0 [ 393.261161] ? netlink_getsockopt+0x1460/0x1460 [ 393.265953] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.271406] ? __fget_light+0x6e1/0x750 [ 393.275383] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 393.280576] __se_sys_sendmsg+0x305/0x460 [ 393.284761] __x64_sys_sendmsg+0x4a/0x70 [ 393.288826] do_syscall_64+0xbc/0xf0 [ 393.292562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.297746] RIP: 0033:0x458079 [ 393.300935] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.319835] RSP: 002b:00007f0089c87c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.327537] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 393.334808] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 393.342083] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.349344] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0089c886d4 [ 393.356620] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 393.364884] Kernel Offset: disabled [ 393.368517] Rebooting in 86400 seconds..