[?25l[?1c7[ ok 8[?25h[?0c. [ 59.654927] audit: type=1800 audit(1541833738.709:25): pid=6147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.674088] audit: type=1800 audit(1541833738.709:26): pid=6147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.693684] audit: type=1800 audit(1541833738.729:27): pid=6147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. 2018/11/10 07:09:15 fuzzer started 2018/11/10 07:09:20 dialing manager at 10.128.0.26:36239 2018/11/10 07:09:20 syscalls: 1 2018/11/10 07:09:20 code coverage: enabled 2018/11/10 07:09:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/10 07:09:20 setuid sandbox: enabled 2018/11/10 07:09:20 namespace sandbox: enabled 2018/11/10 07:09:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/10 07:09:20 fault injection: enabled 2018/11/10 07:09:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/10 07:09:20 net packed injection: enabled 2018/11/10 07:09:20 net device setup: enabled 07:12:06 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket(0x10, 0x802, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0x4) write(r1, &(0x7f0000000140), 0x0) syzkaller login: [ 248.474757] IPVS: ftp: loaded support on port[0] = 21 [ 250.889187] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.895782] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.904966] device bridge_slave_0 entered promiscuous mode [ 251.049719] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.056402] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.065428] device bridge_slave_1 entered promiscuous mode [ 251.205278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.346432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.778055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.923925] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:12:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000002c0)) [ 252.250353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.257537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.819578] IPVS: ftp: loaded support on port[0] = 21 [ 252.882164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.890269] team0: Port device team_slave_0 added [ 253.092101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.100333] team0: Port device team_slave_1 added [ 253.293940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.544324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.551391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.560458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.761320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.769118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.778329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.036098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.043908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.053211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.468539] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.475127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.482222] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.488691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.497584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.702037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.912777] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.919272] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.928182] device bridge_slave_0 entered promiscuous mode [ 257.205454] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.212130] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.220733] device bridge_slave_1 entered promiscuous mode [ 257.408655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.675417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 258.395903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.635656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.936347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.943580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.217623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.224900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.354646] IPVS: ftp: loaded support on port[0] = 21 [ 260.003542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.011911] team0: Port device team_slave_0 added [ 260.339479] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.347755] team0: Port device team_slave_1 added [ 260.654008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.661067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.670100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.019670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.026880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.035777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.335287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.343022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.352151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.686313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.694144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.703342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.390377] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.397045] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.405660] device bridge_slave_0 entered promiscuous mode [ 264.707215] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.713938] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.722795] device bridge_slave_1 entered promiscuous mode [ 264.737765] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.744312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.751223] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.757838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.766650] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.972576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.019365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.297332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.074151] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.337498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.596070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.603510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:12:25 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r0 = socket(0xa, 0x3, 0x1000000000ff) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) [ 266.820733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.828101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.890674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.898973] team0: Port device team_slave_0 added [ 267.980980] IPVS: ftp: loaded support on port[0] = 21 [ 268.236049] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.244369] team0: Port device team_slave_1 added [ 268.581297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.638130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.645285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.654172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.991451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.998687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.007744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.388130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.396086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.405084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.769591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.777384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.786625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.834615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.277795] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.284371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.292734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.512309] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.630972] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.637590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.644683] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.651162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.660218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.971227] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.977820] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.986445] device bridge_slave_0 entered promiscuous mode [ 274.332589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.370662] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.377357] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.386365] device bridge_slave_1 entered promiscuous mode [ 274.825106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.198994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.207950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.573689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.871979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.879065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.160950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.168253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:12:37 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000000)) [ 278.250505] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.258740] team0: Port device team_slave_0 added [ 278.703419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.711787] team0: Port device team_slave_1 added [ 279.150450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.157722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.166681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.509123] IPVS: ftp: loaded support on port[0] = 21 [ 279.619822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 279.627102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.636188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.815109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.018609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.026449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.035487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.514061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.535908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.544998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.449803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:12:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x410000, 0x11) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000240)={r2, 0x800, 0xfffffffffffffff7, r2}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="cd7bcffc7bdc1a9e75a5db8c8561ee1a473b5fc800b4320fbc45854189d04af9c1972d397a082d05997f1536687608c0fbc7dae2a2ccf5ef2d6124eb117e4bd4a93b5fc2f98dc6f9b9d03fc9514414011bec2b241576bc2c920a8f77619324677a491cf86c5d67887ee9d8c1e8b18a7c438d4d673525cbb07c14c95236e6523611f3ac5a67b2f880dced0a90aeaf1837ec763d70e09dde8737c9647c0872019f2f406de1c3db604c800a2ec4a74e5ae865d5f6509d971b26e723b4f4b8a16d780ac6f436a027eb0d0bc046fd6af1cf39ada5a4ef17ad3bf790a50b7924e8b82ab47bcb1748c6dce0a9cc32855cbc6c59e9ca3f563e115b96ab4b8e34bae73330") sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)=ANY=[@ANYBLOB="02030000029f2ebbd1dfda9092000000"], 0x10}, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f00000012c0)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000001300)={r3, 0x576}, 0x8) [ 283.215450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.221945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.229755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:12:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x4e}, 0x4) 07:12:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e23}}) close(r0) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x0, 0x8}) 07:12:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e23}}) close(r0) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x0, 0x8}) 07:12:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") bind(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e23}}) close(r0) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x0, 0x8}) [ 284.930970] 8021q: adding VLAN 0 to HW filter on device team0 07:12:44 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe444, 0x800) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 285.386641] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.393367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.400315] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.407015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.416138] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 07:12:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/138, 0x8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f00000002c0)="e636082debb8", 0x6, 0x1, &(0x7f0000000300)={0xa, 0x4e22, 0x7, @loopback, 0x7fff}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r4, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r0, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000180)={{0x9, 0x5, 0x4, 0xfffffffffffffff8}, 0x3, 0x20000000, 0x2, r1, 0x4, 0x16, 'syz0\x00', &(0x7f0000000000)=['/#\x00', '\'!)\f,\x00', 'selinux:\x00', "e27070703000"], 0x18, [], [0x200, 0x1000, 0x400, 0x8001]}) tkill(r1, 0x16) [ 285.652576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.823014] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.829516] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.838272] device bridge_slave_0 entered promiscuous mode [ 287.240114] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.246794] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.255570] device bridge_slave_1 entered promiscuous mode [ 287.558475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.864634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.841131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.153487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.648306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.655562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.045583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.052847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.179127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.173960] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.182436] team0: Port device team_slave_0 added [ 291.539991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.548501] team0: Port device team_slave_1 added [ 291.587345] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.879645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.886966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.895874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.185513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.192749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.201376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.501963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.509582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.518592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.680900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.687513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.695474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.797730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.805617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.815826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:12:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000002c0)) [ 293.825993] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.279475] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.286046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.293101] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.299576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.308050] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.314768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.440495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.245040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.083579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.090072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.098041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.171293] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:12:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 299.813843] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.773737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.264331] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:13:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 303.584336] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 303.820714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.827197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.835252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.130446] 8021q: adding VLAN 0 to HW filter on device team0 07:13:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x64387cdb) 07:13:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x100000000, 0x1, 0x7, 0x100}, 'syz0\x00', 0x49}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in6}, 0x0, @in=@remote}}, 0xe8) 07:13:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000002c0)) 07:13:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0xffff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1ff, 0x8, r0, 0x8}, 0x2c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x8}, {r0, 0x80}, {r0, 0x4000}, {r0, 0x4000}, {r1, 0x180}], 0x5, &(0x7f0000000180)={r2, r3+30000000}, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x8001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r4, 0x9}, &(0x7f00000002c0)=0x8) r5 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x5, 0x121801) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r4, @in={{0x2, 0x4e23}}}, &(0x7f0000000400)=0x84) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000440)=0x9, 0x6, 0x2) setxattr$trusted_overlay_origin(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x3) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getgid() ioctl$KDSETLED(r0, 0x4b32, 0x1) close(r5) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000540)=""/112) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000005c0)={0x1, 0x4, @name="1886d9b52c1c108702d9dd8fb8413a33bc6d738e48b5cc04a70b423e81df4e72"}) write$binfmt_aout(r5, &(0x7f0000000600)={{0x0, 0x1ff, 0x1, 0x1a3, 0x255, 0xc31, 0x2ea, 0x10001}, "4e97dfd91e45af07e0466ebc41125f638ba6cbeb6048c771dc1a1658cb59ec74b854c4c871e12563ef66b509fb13d8c192210f7fd522b790db4ac6d1fd4fef4aa4016c7b399b9b149c33dcf8342f18d53c94a85df03bac916b77795e29ac0420e0d99efb11699cac435ae94faac82b224c296eea4075f55dc2f7f1b69f0a3f68f77d33952f16c656677531379a3a64789e94a9680ff84dc0ca9db4842a0143ad877d9f2426cd9ab866fd9b23bcf0f40b2ab26bc64770881011aabc37523b9b683c7023ab912e084f46b40311ee31df", [[], [], [], []]}, 0x4ef) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000b40)=@get={0x1, &(0x7f0000000b00)=""/29, 0x7ff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000b80)=@generic={0x3, 0x7f, 0x100}) write$FUSE_INTERRUPT(r0, &(0x7f0000000bc0)={0x10, 0x0, 0x8}, 0x10) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000c00)) ioctl$KDMKTONE(r0, 0x4b30, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000c40)={0x28000000000, 0x0, 0x0, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000c80)={r6, 0x6}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/ashmem\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000d00)={0x3ff, 0x3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000d40)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0xb7}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x7}], 0x58) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e00)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x70, r7, 0x310, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xd}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) 07:13:05 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x1]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/57, 0x39) 07:13:05 executing program 1: pipe(&(0x7f00000003c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000100)={0x1}) connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp, 0x80) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000600), 0x1000) 07:13:05 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) 07:13:05 executing program 4: semget$private(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x100000000001, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x100000000, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) 07:13:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) 07:13:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 306.673298] hrtimer: interrupt took 109742 ns 07:13:05 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) 07:13:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/1, 0x1) 07:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffa, 0x0, 0x0, 0x7fffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 308.094619] IPVS: ftp: loaded support on port[0] = 21 [ 309.456460] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.462951] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.470595] device bridge_slave_0 entered promiscuous mode [ 309.548303] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.554823] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.563121] device bridge_slave_1 entered promiscuous mode [ 309.640443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.716458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.945797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.024938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.103556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.110503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.186826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.193912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.424223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.432176] team0: Port device team_slave_0 added [ 310.508333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.516311] team0: Port device team_slave_1 added [ 310.592136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.672663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.750618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.758122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.767244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.840477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.847841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.857077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.725455] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.731988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.738748] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.745317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.753206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.111989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.009333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.296325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.586911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.593226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.600991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.889266] 8021q: adding VLAN 0 to HW filter on device team0 07:13:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 07:13:17 executing program 1: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000480)=@nl=@unspec, 0x80, &(0x7f0000001680)=[{&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/90, 0x5a}], 0x3, &(0x7f00000016c0)=""/166, 0xa6, 0x9}, 0x0) 07:13:17 executing program 4: semget$private(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x100000000001, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x100000000, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) 07:13:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:17 executing program 3: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000100)) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000600), 0x1000) 07:13:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20100000008912, &(0x7f0000000140)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xfffffffffffffd48, 0x120, 0x0, 0xfffffc85) [ 318.659056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:13:17 executing program 3: [ 318.811185] kauditd_printk_skb: 3 callbacks suppressed [ 318.811226] audit: type=1326 audit(1541833997.859:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7979 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 318.924559] audit: type=1326 audit(1541833997.949:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7979 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 318.945955] audit: type=1326 audit(1541833997.949:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7979 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 07:13:18 executing program 1: [ 318.967322] audit: type=1326 audit(1541833997.949:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7979 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 07:13:18 executing program 3: 07:13:18 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 07:13:18 executing program 4: 07:13:18 executing program 1: 07:13:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:18 executing program 3: 07:13:18 executing program 4: 07:13:18 executing program 1: 07:13:18 executing program 0: 07:13:19 executing program 5: 07:13:19 executing program 3: 07:13:19 executing program 4: 07:13:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000280)="301a30c4a921871dc5c943748839ce134e38ef7f7410e29378857b23cfcd52928eac2eed97ae22fefe28e6169303e67c18b9a52c216efbce7055f844329b7fc857ae9c63dd9302351a4b6c82501d5067db195d7a03fdb8897a9530d0513aae8a5e0ce72872a45d844beedd8d4603960ed329a03e2bf2a06a22473ad4e21a57dddebd268c59ac77517d", 0x89}], 0x1, 0x5) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:19 executing program 1: 07:13:19 executing program 4: 07:13:19 executing program 5: 07:13:19 executing program 0: 07:13:19 executing program 3: 07:13:19 executing program 4: 07:13:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:20 executing program 5: 07:13:20 executing program 1: 07:13:20 executing program 0: 07:13:20 executing program 4: 07:13:20 executing program 3: 07:13:20 executing program 0: 07:13:20 executing program 4: 07:13:20 executing program 1: 07:13:20 executing program 5: 07:13:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:20 executing program 3: 07:13:20 executing program 0: 07:13:21 executing program 1: 07:13:21 executing program 4: 07:13:21 executing program 5: 07:13:21 executing program 3: 07:13:21 executing program 0: 07:13:21 executing program 1: 07:13:21 executing program 4: 07:13:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) unshare(0x4000400) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 07:13:21 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) 07:13:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000000005008, &(0x7f0000000000)) 07:13:21 executing program 4: chdir(&(0x7f00000000c0)='./file0\x00') unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f00000003c0)="76626f786e6574313a706f7369785f61636c5f6163636573736c6f2f657468306e6f64657617296e6f6465764073656375726974793a73797374656d2c776c616e3100") poll(&(0x7f0000000400), 0x0, 0x400007f) rmdir(&(0x7f0000000340)='./file0\x00') 07:13:21 executing program 3: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0x8) 07:13:22 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 323.104783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.111551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 07:13:22 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x2, 0x24011, r1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:13:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 323.498841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000280)=""/89, 0x59}], 0x1, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 07:13:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) listen(r0, 0x0) 07:13:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:13:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)) 07:13:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x1fe, &(0x7f0000000680)="7162d06ad73bb20926a80860bfa78e9a5e844f552006805b48372366a8a7b04ac46d417cec20162f8a9bdabd669870f90cb209645a4576d02e33ee6c081bde8cc549e37494ccbe3fd2d63ada758d3a3e9c96bb657b32e80a142adbe85bf3e88a28feb0eb394920b34313ac633cb8d790f047e4d076e99d98dd83b86bb32ae778616bb6e315b374b98ba2e70cee1a9c8d9c5f77a1d35de494c8eaabf09dff3bb3a6fea75d7d09147138c7b09a80cd3ba19763") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0xf, 0x6) ioctl(r2, 0x4000002, &(0x7f00000005c0)="025c76408d8fe4f85370") ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000200)="025c32af7e9ad9b35af870114dc2198b261222a350000000000000") r3 = socket$inet(0x2, 0x10, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000600)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r3, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0xfffffffffffffeb3) connect$inet(r3, &(0x7f00009322c4)={0x2, 0xfffffffffffffffe}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0xfffffffffffffd5d) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000580)=0x8, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6, 0xfffffffffffff03e}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e23, 0x8, @local, 0x5}}, 0x3, 0x4, 0xed0, 0xaf6e, 0xb}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x8, [0xfffffffffffffe00, 0x4009, 0x7, 0x7a1, 0x20, 0x3, 0xffffffffffffffff, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 07:13:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {0x0, 0x5000}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4502c0}) 07:13:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000280)=""/89, 0x59}], 0x1, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 07:13:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$RTC_EPOCH_READ(r0, 0x40087447, &(0x7f0000000080)) 07:13:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 325.627507] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 325.763706] *** Guest State *** [ 325.767279] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 325.776424] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 325.785601] CR3 = 0x0000000000000000 [ 325.789363] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 325.795483] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 325.801513] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 325.808358] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.816493] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.824627] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.832781] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.840821] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.848979] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.857117] GDTR: limit=0x00000000, base=0x0000000000000000 [ 325.865270] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.873409] IDTR: limit=0x00000000, base=0x0000000000000000 [ 325.881451] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 325.889562] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 325.896121] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 325.903726] Interruptibility = 00000000 ActivityState = 00000000 [ 325.909996] *** Host State *** [ 325.913438] RIP = 0xffffffff812c8203 RSP = 0xffff88017d9df3c8 [ 325.919483] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 325.926043] FSBase=00007f649e2a5700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 325.934059] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 325.940000] CR0=0000000080050033 CR3=00000001a0cf3000 CR4=00000000001426e0 [ 325.947172] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 325.954000] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 325.960095] *** Control State *** 07:13:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x36) [ 325.963728] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 325.970444] EntryControls=0000d1ff ExitControls=002fefff [ 325.976050] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 325.983119] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 325.989840] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 325.996712] reason=80000021 qualification=0000000000000000 [ 326.003162] IDTVectoring: info=00000000 errcode=00000000 [ 326.008662] TSC Offset = 0xffffff4c39c27c5e 07:13:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:25 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clock_settime(0x7, &(0x7f0000000200)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) [ 326.013127] EPT pointer = 0x000000019b96801e 07:13:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) pipe(&(0x7f00000003c0)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000400), 0xc, &(0x7f0000001900)={&(0x7f00000016c0)=@delqdisc={0x24}, 0x24}}, 0x0) [ 326.319501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.326386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.451932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:25 executing program 4: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 07:13:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff8000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount(&(0x7f0000000d00)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='coda\x00', 0x0, &(0x7f00000e7000)) 07:13:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045505, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 07:13:25 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:13:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:25 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000040)={&(0x7f0000001200)=""/4096, 0x1000}) [ 327.010934] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #0 07:13:26 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 07:13:26 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clock_settime(0x7, &(0x7f0000000200)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) 07:13:26 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000280)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) signalfd4(r2, &(0x7f0000000140)={0x4000000020064}, 0x8, 0x0) 07:13:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 327.447458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:26 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 07:13:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 07:13:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={"0000000000000000e000", 0x20000015001}) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:13:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$RTC_EPOCH_READ(r0, 0x40087446, &(0x7f0000000080)) [ 327.847210] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 328.007078] netlink: 'syz-executor0': attribute type 4 has an invalid length. 07:13:27 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) [ 328.075281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.082182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 328.119505] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:13:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 07:13:27 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x8150068, 0x7ff0bdbe}]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r1, 0x0) [ 328.335437] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 328.360549] netlink: 'syz-executor5': attribute type 4 has an invalid length. 07:13:27 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) mq_timedreceive(r1, &(0x7f00000000c0), 0x0, 0x4, &(0x7f0000000100)={0x0, 0x989680}) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) [ 328.414405] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 328.449814] netlink: 'syz-executor5': attribute type 4 has an invalid length. 07:13:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a3103000000000000000000000000"], 0x14}}, 0x0) 07:13:27 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x0, @multicast1}}) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x8150068, 0x7ff0bdbe}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) 07:13:27 executing program 3: r0 = socket$inet(0x15, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000240)='raw\x00'}, 0x30) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x101000, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000180)="52ac44f6c12d045b97f49ad1d22f9836962a3df35a9b11aaba5cab1ab99054dbb10879d5af45c48b6291c3a113fe8da7df5ff2896249f0eed8614ebb8daa0d63411102561747aa585f017bc81997de7131d5d244f51928", 0x57}], 0x1, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) 07:13:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:28 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) mq_timedreceive(r1, &(0x7f00000000c0), 0x0, 0x4, &(0x7f0000000100)={0x0, 0x989680}) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) [ 329.799688] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:13:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251, 0xffffff7f00000000}, 0x0) 07:13:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)) 07:13:29 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x0, @multicast1}}) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x8150068, 0x7ff0bdbe}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) 07:13:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d84c8f7245f0fb7b00000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:13:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r3, r4, 0x0, 0xa5cc54d) ftruncate(r2, 0x0) 07:13:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:13:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000040)) 07:13:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}) 07:13:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 07:13:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 07:13:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000600), 0x1000) 07:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000001200)=0x40) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) 07:13:30 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e23, @multicast1}}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x8150068, 0x7ff0bdbe}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) 07:13:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)}, 0x0) 07:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f0000000180)=""/8, 0x8}], 0x8, &(0x7f0000000640)=""/55, 0x37, 0x2}, 0x8000}, {{&(0x7f0000000680)=@alg, 0x80, &(0x7f0000001880)=[{&(0x7f0000000700)=""/9, 0x9}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/123, 0x7b}, {&(0x7f00000017c0)=""/166, 0xa6}], 0x4, &(0x7f00000018c0)=""/4, 0x4, 0x4}, 0x2}, {{&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/5, 0x5}, {&(0x7f00000019c0)=""/126, 0x7e}, {&(0x7f0000001a40)=""/43, 0x2b}], 0x3, 0x0, 0x0, 0x7}, 0xffffffffffffff4a}, {{&(0x7f0000001ac0)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001b40)=""/82, 0x52}, {&(0x7f0000001bc0)=""/13, 0xd}, {&(0x7f0000001c00)=""/66, 0x42}, {&(0x7f0000001c80)=""/208, 0xd0}, {&(0x7f0000001d80)=""/26, 0x1a}], 0x5, &(0x7f0000001e40)=""/137, 0x89, 0x6}, 0x2}, {{&(0x7f0000001f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001f80)=""/105, 0x69}, {&(0x7f0000002000)=""/121, 0x79}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/66, 0x42}, {&(0x7f0000003100)=""/101, 0x65}, {&(0x7f0000003180)=""/4, 0x4}, {&(0x7f00000031c0)=""/164, 0xa4}, {&(0x7f0000003280)=""/28, 0x1c}], 0x8, &(0x7f0000003340)=""/128, 0x80}, 0x8}, {{&(0x7f00000033c0)=@nl=@proc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003440)=""/172, 0xac}, {&(0x7f0000003500)=""/118, 0x76}, {&(0x7f0000003580)}, {&(0x7f00000035c0)=""/126, 0x7e}, {&(0x7f0000003640)=""/61, 0x3d}, {&(0x7f0000003680)=""/14, 0xe}], 0x6, &(0x7f0000003740)=""/4096, 0x1000, 0x4}, 0x1d}], 0x6, 0x1, &(0x7f00000048c0)={0x0, 0x989680}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000004900)=0x1, 0x2) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvfrom(r2, &(0x7f0000004940)=""/84, 0x54, 0x2002, &(0x7f00000049c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x0, 0x4, {0xa, 0x4e21, 0x8000, @local, 0x5}}}, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @loopback, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0xfffffffe, &(0x7f00000001c0)}) 07:13:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) pipe(&(0x7f0000000000)) 07:13:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0xffffffe6, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0xfffffffffffffffe}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 07:13:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x7004, &(0x7f00000000c0)) 07:13:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd, 0x0, 0x70e000, 0x0, 0x0, 0x0, 0x2}}) 07:13:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 07:13:31 executing program 1: semget$private(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x100000000001, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000500c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) 07:13:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300), 0x8) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x1013, r0, 0x0) 07:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0xffffffe6, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0xfffffffffffffffe}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 07:13:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:32 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 335.803034] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 335.814456] clocksource: 'acpi_pm' wd_now: 7b028e wd_last: e20189 mask: ffffff [ 335.823904] clocksource: 'tsc' cs_now: b933e8fbf8 cs_last: b7b3e187be mask: ffffffffffffffff [ 335.834525] tsc: Marking TSC unstable due to clocksource watchdog [ 335.842998] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 335.851878] sched_clock: Marking unstable (335901415750, -58439155)<-(335965816238, -122838813) 07:13:35 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) clock_settime(0x0, &(0x7f0000000300)={0x0, 0x989680}) [ 335.942663] clocksource: Switched to clocksource acpi_pm [ 335.960825] audit: type=1326 audit(1541834015.000:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8410 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 07:13:35 executing program 1: semget$private(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x100000000001, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000500c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) [ 336.350803] audit: type=1326 audit(1541834015.390:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 336.372272] audit: type=1326 audit(1541834015.390:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 07:13:35 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e23, @multicast1}}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x8150068, 0x7ff0bdbe}]}) [ 336.393719] audit: type=1326 audit(1541834015.390:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 336.415478] audit: type=1326 audit(1541834015.390:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 [ 336.436791] audit: type=1326 audit(1541834015.390:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 [ 336.458052] audit: type=1326 audit(1541834015.390:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 [ 336.479336] audit: type=1326 audit(1541834015.390:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 [ 336.500552] audit: type=1326 audit(1541834015.390:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 [ 336.521837] audit: type=1326 audit(1541834015.390:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8442 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573d7 code=0x50000 07:13:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300), 0x8) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x1013, r0, 0x0) 07:13:35 executing program 1: 07:13:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:35 executing program 5: 07:13:36 executing program 3: 07:13:36 executing program 0: 07:13:36 executing program 1: 07:13:36 executing program 3: 07:13:36 executing program 0: 07:13:36 executing program 5: 07:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:36 executing program 1: 07:13:36 executing program 4: 07:13:37 executing program 3: 07:13:37 executing program 5: 07:13:37 executing program 0: 07:13:37 executing program 1: 07:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:37 executing program 4: 07:13:37 executing program 5: 07:13:37 executing program 1: 07:13:37 executing program 3: 07:13:37 executing program 0: 07:13:37 executing program 1: 07:13:37 executing program 5: 07:13:37 executing program 3: 07:13:37 executing program 4: 07:13:38 executing program 0: 07:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:38 executing program 1: 07:13:38 executing program 3: 07:13:38 executing program 5: 07:13:38 executing program 4: 07:13:38 executing program 3: 07:13:38 executing program 1: 07:13:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 07:13:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x9) 07:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) fchdir(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) sync() r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") capset(0xfffffffffffffffd, &(0x7f00008e7000)) 07:13:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 07:13:39 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x0, 0x30, 0x0, 0x8}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x8, 0x401}, &(0x7f0000000380)=0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:13:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) 07:13:39 executing program 5: 07:13:39 executing program 0: 07:13:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:39 executing program 4: 07:13:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 07:13:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={&(0x7f0000000080), 0xc, &(0x7f0000001680)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800210a00000000000000000a00000000000000001000000700050000000000000000000000000000000001c7ebebc7e61e017ccf9dac4f5dc87d736a9944f8ac3752cf"], 0x1}}, 0x0) 07:13:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000240)={0x0, "6dabec469c92e3a4deb1963a217214b3df55a17190864f84c636eef4236162b4"}) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @string=&(0x7f00000002c0)}}) 07:13:40 executing program 4: 07:13:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:40 executing program 0: 07:13:40 executing program 1: 07:13:40 executing program 5: 07:13:40 executing program 0: 07:13:40 executing program 4: 07:13:40 executing program 4: 07:13:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x5ffe) fchdir(0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) sync() r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:41 executing program 3: 07:13:41 executing program 5: 07:13:41 executing program 0: 07:13:41 executing program 1: 07:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:41 executing program 4: 07:13:41 executing program 5: 07:13:41 executing program 4: 07:13:41 executing program 1: 07:13:41 executing program 0: 07:13:42 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r0, 0x4, 0x5ffe) fchdir(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) sync() r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:42 executing program 3: 07:13:42 executing program 1: 07:13:42 executing program 5: 07:13:42 executing program 3: 07:13:42 executing program 4: 07:13:42 executing program 0: 07:13:42 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r0, 0x4, 0x5ffe) fchdir(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) sync() r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:42 executing program 1: 07:13:42 executing program 5: 07:13:42 executing program 4: 07:13:43 executing program 3: 07:13:43 executing program 0: 07:13:43 executing program 5: 07:13:43 executing program 4: 07:13:43 executing program 1: 07:13:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @string=&(0x7f00000002c0)}}) 07:13:43 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r0, 0x4, 0x5ffe) fchdir(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) sync() r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000280)=[@release], 0x0, 0x0, &(0x7f0000000340)}) 07:13:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0xc3a0269e) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@local, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000940)=0xe8) [ 344.709221] binder: BINDER_SET_CONTEXT_MGR already set [ 344.714774] binder: 8654:8657 ioctl 40046207 0 returned -16 [ 344.744375] binder: 8654:8659 Release 1 refcount change on invalid ref 0 ret -22 07:13:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000600), 0x1000) 07:13:43 executing program 1: semget$private(0x0, 0x80002, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x100000000001, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x100000000, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) 07:13:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000280)=[@release], 0x0, 0x0, &(0x7f0000000340)}) 07:13:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 345.209570] kauditd_printk_skb: 30 callbacks suppressed [ 345.209647] audit: type=1326 audit(1541834024.250:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 345.346471] audit: type=1326 audit(1541834024.310:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 345.367916] audit: type=1326 audit(1541834024.310:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 345.389297] audit: type=1326 audit(1541834024.310:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 345.410675] audit: type=1326 audit(1541834024.310:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 345.432049] audit: type=1326 audit(1541834024.310:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 345.453334] audit: type=1326 audit(1541834024.330:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 345.474707] audit: type=1326 audit(1541834024.330:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=64 compat=0 ip=0x457569 code=0x50000 07:13:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xb, 0x1b) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e000aa0000000001001bdcae3eaffec752e20000"], 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 07:13:44 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x7}}, {{0xa, 0x4e21, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x80000001}}, {{0xa, 0x4e20, 0xfc7, @local, 0x1}}, {{0xa, 0x4e20, 0xe0b1, @dev={0xfe, 0x80, [], 0x1b}, 0x4ee}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}]}, 0x190) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0xffffffff, 0x30, 0x0, 0x7}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0x0, @empty, 0x8000}}}, 0x84) [ 345.495958] audit: type=1326 audit(1541834024.330:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 345.517272] audit: type=1326 audit(1541834024.330:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8667 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 07:13:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000280)=[@release], 0x0, 0x0, &(0x7f0000000340)}) 07:13:45 executing program 4: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$FUSE_IOCTL(r2, &(0x7f00000001c0)={0x20, 0xffffffffffffffda, 0x4, {0x100000001, 0x4, 0x8, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) 07:13:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r0, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000140)={0x8, 0xfffffffffffffffd}, &(0x7f0000001ffc), 0x1400) setsockopt(r1, 0x4, 0x1, &(0x7f0000000180)="13500a6605eddff1e8198ddc445763642088cdb66d1de5315ccfc25f400187a2492283ee695b0e0816d08e9636b445137d9bf2e63bbab02222c1627ec31308d54473069e7b090dc4551ef79fac829f9623f37aad00ade5634d0a5ca78b55527ac435b18555a2e9cecbc0a1a8fde8e5c8d666f26ed0adfbacd6bf60b1b912a401247ca0136fcdce72f01a8e50fa25e9b29467a624f83894eef4b00afc73f1025e7f1a963557b0bb74173383940dcb303c1950a25687df651745f9dd74f41c48e553ba034817e0678faa2e5c2daf181aae390eaad83a52", 0xd6) 07:13:45 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000000001907800000000e000000188009078000000001cb120e1c0642900000000"], &(0x7f0000000040)) 07:13:45 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010000b0f000000000000000000000000289c777fdf3f473f66bcc4cc6b574c308064b879d8027e8741a698bed734d3a8bc630879a4f118ed0fe90f796a9b84920d1f76a2a20cef680d7badb02de794178e4077f610c973882d90bd75b86a1875ad5dc52831da3fe53e2206288b5c311466ae1f26e713a4bc69c410c5e33d23e1f41fbefda6c28dd9bf37d08c459146d8e4b5ad4be37006cbcfc24e621731a12e82fd2113eef4afd026996957b6fd209765a600b713137628688363b7", @ANYRES32=0x0, @ANYBLOB="00000000000000000ce1110008000100677265001103aeb73539171300000000"], 0x38}}, 0x0) [ 346.301120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 07:13:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 07:13:45 executing program 1: unshare(0x20000003) r0 = socket(0x1e, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200), 0x0) 07:13:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x40, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000400)={0x1f, {0x2, 0x1, 0x4, 0x8, 0x7fffffff, 0x9}, 0x7ff}, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000440)={0x1, 0x27, {0x2c58, 0x7, 0xfffffffffffffbff}}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x6a74c8cbfc855e16, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x9, 0xfffffffffffffffb, 0x2cf, 0x80000000, 0x83b, 0x1, 0x20, 0xfff, 0x0, 0x800, 0x2, 0x9db, 0x560, 0x2, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000300)={r4, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000180)={0x0, 0x7}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000380)={0xfffffffffffffffa, 0x10001, 0x9, 0x7, 0x20, 0x6, 0x6, 0xf98, 0x8, 0xfffffffffffffffc}) ioctl(r2, 0x5, &(0x7f0000000000)="0ab53f0653a73a68f668c4ec4cc166f02120e40b2c3f6af44e495e3ff09a88c40b4fa62e0b0863fbe065720df88903a84a93a60bf2960d8b8b140a0c18b7f30e6c375882186570") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x5) 07:13:45 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x53, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r3, &(0x7f00000001c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r3, &(0x7f0000000d80)=ANY=[], 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002940)={'tunl0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002980)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000002a80)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002c00)={0x0, @empty, @loopback}, &(0x7f0000002c40)=0xc) accept4$packet(r3, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002cc0)=0x14, 0x800) accept4$packet(r1, &(0x7f0000002d00)={0x11, 0x0, 0x0}, &(0x7f0000002d40)=0x14, 0x80800) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002d80)={0x130, r4, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x90, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x130}, 0x1, 0x0, 0x0, 0x4008080}, 0x40000) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) io_destroy(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 07:13:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) 07:13:46 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x14, 0x25, 0x7, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:13:46 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$void(r0, 0x5451) read$FUSE(r2, &(0x7f0000000100), 0x1000) 07:13:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7006, &(0x7f0000000280)={0x0, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x80000000}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x102, 0xa2, 0x81, 0x6, 0x5, 0xe000000000, 0x9}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000080)={0xa135, 0xba, 0x3, 0xfffffffffffffff9, 0x6, 0x7dd5, 0xffffffff7fffffff}) getpgrp(0xffffffffffffffff) 07:13:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6, 0x30000) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x7ff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', "e15e00"}) close(r3) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x2001c0) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0}]) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000001c0)=0xeb) read(0xffffffffffffffff, &(0x7f0000000540)=""/199, 0xfffffffffffffd16) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f45fd806546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd39a8400080033000000"], 0x2a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x9, 0x3, 0xff, 0xb, 0x8001, 0x0, 0xfffffffffffffff7}, 0x14) 07:13:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000140)={0x5, @pix_mp={0xe6, 0x3, 0x77717f5f, 0x7, 0x3, [{0xffff, 0x4}, {0x8, 0x81}, {0x8, 0x3}, {0x9, 0x3}, {0x0, 0xffcb}, {0x3f, 0x2000000000000000}, {0x0, 0x6}, {0x1, 0x8}], 0x4, 0x80000000, 0x6, 0x1, 0x7}}) 07:13:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/14, 0xe4) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)=0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x2, "76ca834a006b892c"}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1) 07:13:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8005, 0x10103d) ioctl$VT_RELDISP(r3, 0x5605) rt_sigsuspend(&(0x7f0000000040), 0x8) socket$netlink(0x10, 0x3, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x20, 0x4, 0x0, 0x0, @sint={0x80000001, 0x4}}]}) 07:13:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:47 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x2002) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x800, &(0x7f00000000c0)="ae7939f3c6ab95c34803812ae18b8a0e93c1899a9a1afedde357f319ba189774deafa85e25d246f4e6a7bafeaabe5cf09a75a56f60bc3bfef1efeceab1013f183c4ede3be624a8fce54c390de454baaf") connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x3], [], @dev}}, 0x1c) 07:13:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) preadv(r0, &(0x7f00000017c0), 0x32f, 0x400000000000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x8, [0x6, 0x20, 0x5, 0x20, 0x4, 0x8, 0x438f, 0x33d]}, 0x14) 07:13:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x17, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0xe403]}, 0x2c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, 'tF+'}, 0x4) 07:13:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x14, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 07:13:47 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x200400) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1800004}, 0xc, &(0x7f00000024c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="a42200003d0000022abd7000fcdbdf25020000009012880068008e009a51b7bc14e1fe025dfa4c50dcc6786de9cf0794618e96e03f1ffc54db4362d550d1c2f19b2bd9f5f87de7116bbb17b6273b00aa44f5a1a4ca937b14b38280dd9389b4a5f9829ebda75a21f8e6f7e677076931d19f9c3d336e601acf33abafec4d6c76000c001200040000000000000084001e00ba944881a54641317a73bd9c8dafe75528fecc2d6254d6ce9f633a32ecdbdf30fb955d1649f409ccbe0c797b6d9b82423332db38ec24fa3c4f67f085235ddcb5b7e836e0188cd1fac15ff39eee932a8d7e7a654aa40df78a030210f931a34fe9d9340d0636018b737735088ee76469d5fde4361bb5fe4ede4cfca454022c198308005e0039000000080052000000000808002200", @ANYRES32=r2, @ANYBLOB="5029f75ac662667cf31f6636d620ef8f9a3d4c5c34bf1622ad90b3f39a822e3ca8757e05f189cb67e68c4be2b139b433aea89fa94abb6161123f9dae261eb379f9a03c01ca6903f1ca75e22a7f4c5d2f8013179dfd3cf475f9f183356a9e95537f55b51a00754ad8ac32fa5cc8c2ef592856373b547b687706390d2df82e96b43a2ef22308aae5b566bf44b12325dfc953624378e1a02bee2d1423d3b1f36d2c308f281466f27cb48c73e52dc16111533d36a3e99a50fa2802508c0c74c5d70c48729ced3148a185b7a711f002bb5d745a6a69fa6e83c61408003100", @ANYRES32=r3, @ANYBLOB="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"], 0x22a4}, 0x1, 0x0, 0x0, 0x2000c080}, 0x1) fstat(r3, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000025c0)={0xa0, 0xffffffffffffffda, 0x7, {{0x6, 0x2, 0x5b, 0xffffffffffff8000, 0xfffffffffffffffc, 0x8, {0x0, 0x5, 0x9, 0x2, 0x0, 0x7fffffff, 0x3, 0x5, 0x1ff, 0x5, 0xffffffffffff1b4d, r1, r4, 0x7319, 0xffff}}}}, 0xa0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000002680)=0xa0) ioctl(r5, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r6, 0x127e, 0x70e000) flock(r5, 0x8) 07:13:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x4, 0xfffffffffffffffc}, {0x9, 0x7}, 0x100000000, 0x4, 0x7}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) 07:13:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x0) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:47 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x3f, r0, 0x0, 0x0) 07:13:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0x14, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 07:13:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xbdd4, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x4, 0x0, 0x80, 0xfffffffffffffffa]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x0, 0x40000081]}) [ 349.166054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:13:48 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4400, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0xfffffffffffff800, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r1, 0x6611, &(0x7f0000000080)={0x20000000000000d9, &(0x7f0000000040)}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0xfffffffffffffe01}, 0xc) 07:13:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x77) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = syz_open_pts(0xffffffffffffff9c, 0x50400) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400000, 0x0) write$P9_RAUTH(r3, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x1, 0x0, 0x2}}, 0x14) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @mcast1, 0x1ff80000}, {0xa, 0x4e21, 0x6, @mcast2}, 0x100000000, [0x4, 0x3, 0x6, 0x8ba2, 0x4, 0x5, 0x400, 0xff]}, 0x5c) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0xa508, 0x6, 0x1, 0x8000}, 0x10) fcntl$addseals(r1, 0x409, 0x7) 07:13:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x10000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={{0x1ff, 0x81, 0x8, 0x1, 0x8, 0x7}, 0x8}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) 07:13:48 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffff801, 0x100) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x101, {0xffffffff, 0x3}}) r1 = socket$inet6(0xa, 0x80003, 0x100000000000088) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/133, 0x4000000000000}, {&(0x7f0000000380)=""/207}, {&(0x7f00000002c0)=""/28}, {&(0x7f0000000480)=""/156}, {&(0x7f0000000300)=""/6}, {&(0x7f0000000540)=""/69}], 0x0, 0x0, 0x17b}}, {{&(0x7f0000000640)=@rc, 0x1f6, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/230}, {&(0x7f00000007c0)=""/59}]}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000840)}], 0x86, &(0x7f00000008c0)=""/220}}], 0x28c, 0x40000162, 0x0) 07:13:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f744d303030303030303030303034303030302c757365725f69643d959b9c193e57ba8b5861715d2b6d294843f48b73a423701b5b1871765a0a611c423f276d064ce7b630429bd39d13ba48b2f69ef68b69756e6996a9c9afedfbf09dd159e6122a7978bed89ad4d3f17d6b22673d3515696ead144273f4171e4521705196563967ebb3", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000580), 0x124c) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = semget(0x1, 0x5, 0x400) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000340)=[{0x0, 0x8, 0x1000}, {0x0, 0x6, 0x1000}, {0x3, 0x80000000, 0x800}, {0x3, 0x1, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0x1, 0x800}], 0x6, &(0x7f00000003c0)={r2, r3+10000000}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0x1848fbac9b87a7fd) r4 = gettid() io_setup(0x80000001, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000002c0)) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x3}, 0x10) r5 = syz_open_dev$dmmidi(&(0x7f0000001700)='/dev/dmmidi#\x00', 0x7, 0x0) accept$packet(r5, &(0x7f0000001740), &(0x7f0000001780)=0x14) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) 07:13:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$getreaper(0x25, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) 07:13:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x80000000, {{0xa, 0x4e21, 0xffff, @remote, 0xec8}}, 0x1, 0x5, [{{0xa, 0x4e22, 0x80000001, @remote, 0x942e}}, {{0xa, 0x4e21, 0x1, @empty, 0x7ff}}, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x800}}, {{0xa, 0x4e23, 0x5, @mcast2, 0x7}}, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}]}, 0x310) mq_timedsend(r0, &(0x7f0000000080)="5c5a38ee4105765c749e37595d9c57361ed627ad4fc0b09071367d9657bee30918c4558b32abfa3026d41406e0dabd60b6493dfaf8d26eb28574f67f9b10fd41c43a5155f4d8119b48293fe264cc6a044f3d87fd41fa4bd8d66293ee02986e844392a382703448a3b76b5cb407edaaf99d7be8c4c5f21fc6a44bd24c07b76d1da8cde6235b1f300dee28f16fb98cf9bc00f603b6a9e390ab53a55a071ef8c38764fce6555d6b06a669157c59e02deb6d8d20acc3ab64ed4e35b7d18575c204acf950629b22a6fb563bf93adba9889a2de14f5482defefed17562663257e6322310fe2864454bd87691", 0xe9, 0x2, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 07:13:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00ecffffbe2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000000c0)={0x1, 0x4, 0x7}) 07:13:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0xd90]}) 07:13:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:49 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') write$P9_RSYMLINK(r1, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x20, 0x0, 0x5}}, 0x14) r2 = getpgid(0x0) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x874) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000160081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040002000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 07:13:49 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x7fffa, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 07:13:49 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x437d8ead, 0x88000) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x62000000) inotify_rm_watch(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="290000007f409c610fce78ba12b23ae0fb8411a6e81c7f68b800963cd6d66c51759cf5e62445ac60f57421221c30a09fdf3d834c2b08bfbdef14a2edcdf4ca6870412b3b4e38c4a0c3206d49ace06686c47bc71eab325a654d5fb6ecb6853ee568"], &(0x7f0000000280)=0x31) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r3, 0x786a8c46, 0x4030, 0xfff, 0x8}, &(0x7f0000000300)=0x18) getsockopt$sock_int(r2, 0x1, 0x3, &(0x7f0000000340), &(0x7f00000001c0)=0x1038a) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000400)="c01c549c6853279fc5a9dee35e26f86dc4918b3a68342d7164f2a603cafb92445b65b3bb4440cb8c6ccc2d1bb49951f0cf21dab9bc500db484248a6034edd7ebf256485d0fc63d7b380cde39099f7acfe5c60acb5ac6e56563954d7a6e30c5b8f5a9b66223d16d2bde21f2ded8ba97f945ac72ef5f31e82bdc34264165051b9f0dd81d59e2c775c126832365672cd3d2c85979ff56b90a57") sendto$unix(r0, &(0x7f0000000080)="acae40d5e01ed2b5ec82548e5377ca8083be135579c2511024f41aaed4ad59992acaefba4640c77a8aa4943645d33d85596f8978ff0ee3958f46fba5ae43844e2dea0858b0f67fc2bc37b699a0ffc83699e9e086dc96e997b74f04b11c2021f597d1573f7773db1e85e42b9e92dfa5367ccc44f53b34da155103e7f9d27099905d3bb5d7754c717ba097b082479e84508de8cb573727a277989bf3b63a9f0e043a3f7200585671b4280800816b0efa77136fa07490c1aa09bc6ba2a0ae95046dc3db5edeb6f3c47b8c6a8a9aff3f66feeb61939e78", 0xd5, 0x800, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 07:13:49 executing program 1: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x3, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x8, @mcast2, 0x1f}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x401, @dev={0xfe, 0x80, [], 0x1c}, 0x8}], 0x58) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)) r2 = semget$private(0x0, 0x3, 0x620) r3 = gettid() ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000140)={&(0x7f0000000480)=""/180, 0xb4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000300)={{0x1, r4, r5, r6, r7, 0x128, 0xfffffffffffffff7}, 0x0, 0x3, 0xfffffffffffffffd}) 07:13:49 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fstatfs(r0, &(0x7f0000000000)=""/132) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(r1, 0x8976, &(0x7f0000000100)={'team_slave_1\x00', @ifru_ivalue}) unshare(0x1000000020000) fallocate(r1, 0x23, 0x0, 0x9) 07:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x0) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="cc1d0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x20) 07:13:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x90) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x5, 0x3, 0xfffffffffffffffb, 0x40000000000, 0x10001, 0x101, 0x4, {0x0, @in6={{0xa, 0x4e24, 0xfacc, @remote}}, 0x8, 0x5728ac7b, 0x8, 0x2000000000, 0x4}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x1000, 0x7fffffff}, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket(0x400018, 0x5, 0x7ff) write$binfmt_aout(r2, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x339) fcntl$setsig(r3, 0xa, 0x22) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0xc, r4}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8), 0x13, 0x0) 07:13:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x40000000023, &(0x7f00000001c0)=0xe63, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x8, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0x6}) ftruncate(r0, 0x1) r1 = dup(r0) recvfrom$inet6(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x1, &(0x7f0000000200)={0xa, 0x4e20, 0x10001, @ipv4={[], [], @loopback}, 0x4}, 0x1c) r2 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f00000012c0)={'syz', 0x0}, &(0x7f0000001300)="22d69ad38c4a76b7d9fb14d2a8e0bfebf805306d59ac699bb517b1641cca07e2f329e6c26b70b88a3b03ef9204110c56b86c157a628a", 0x36, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x42000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000080)=""/221, 0x1210000, 0x1800, 0xfffffffeffffffff}, 0x18) 07:13:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/112) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x78b0, 0x800) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000003c0)={0x0, 0x102, 0x2, {0x8, 0xaa3, 0x9, 0x4}}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xc5) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, "73797a31000cdf00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000080)={{}, {r3, r4/1000+10000}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r2, 0x0) 07:13:50 executing program 4: epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f00000014c0)="c0fb994bce244be488", 0x9}], 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000410000, 0x0) sendto$unix(r0, &(0x7f0000000040)="788e0e37eed52ef32c7c9fb213a8773c95c0f828fbb7", 0x16, 0x20000000, 0x0, 0x0) 07:13:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 07:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000003a5a000f00010000060000007c02000001000004020000000900000000000000000000000000000001000080d5000003"]) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000200)={[], 0x2, 0xa00000000, 0x2, 0x0, 0x0, 0x3000, 0xd000, [], 0x7f}) 07:13:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8044) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xc018ae85, 0x706000) 07:13:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7ff, 0xa0000) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x400000000000005, &(0x7f0000000080)=0x8, 0x1) 07:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x285, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x74) 07:13:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 352.423797] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 07:13:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x400000, 0x0) 07:13:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000020000000000000000000000", 0x10}]) 07:13:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x49, 0x5, "52924cce941b2cbec0499014a90661000264f3092a4a17225b843f4f194ad089006f4df7404697bad40b1d1fca00e7f04895f4b5932d38a4819b8a3bc778ad3176"}, &(0x7f0000000340), 0x400) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x8, 0x2, 0xfffffffffffffff9, 0x0, 0x0, 0x100c, 0x5, 0x100000000, 0x8, 0xffffffffffffffff, 0x3, 0x0, 0x10000, 0x9, 0x3, 0xffffffff, 0x8, 0x1, 0x3, 0x0, 0x4, 0x5, 0x20, 0x0, 0x3, 0x7ff, 0xe4, 0xffffffffffffff81, 0x1f, 0x1, 0x6, 0x3, 0x0, 0x3, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x3b}, 0x2001, 0x1000, 0x8, 0x4, 0x200, 0x9, 0x4}, r1, 0xc, r1, 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='/sbin/dhclient\x00', 0xf, 0x3) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) pipe2(&(0x7f00000001c0), 0x4800) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) close(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x6, 0x4) 07:13:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getrlimit(0xd, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0x8}, 0x8) 07:13:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}], 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x400, 0x5}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x1c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 07:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 353.130918] sctp: [Deprecated]: syz-executor0 (pid 8966) Use of int in maxseg socket option. [ 353.130918] Use struct sctp_assoc_value instead [ 353.192046] sctp: [Deprecated]: syz-executor0 (pid 8967) Use of int in maxseg socket option. [ 353.192046] Use struct sctp_assoc_value instead 07:13:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, "73797a300000ffffffff0000000000004000"}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0x5, 0x2, 0x2, 0x100000000}, 'syz0\x00', 0x4d}) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 07:13:52 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000bc0)={0xffffffffffffffff, &(0x7f0000000a80), &(0x7f0000000b80)=""/41}, 0x18) r0 = socket$inet(0x2, 0x3, 0x40) readv(r0, &(0x7f0000000600)=[{&(0x7f00000008c0)=""/228, 0xe4}], 0x1000000000000195) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x4, 0x0, 0x5, {0xadb6, 0x7, 0x2, 0x2}}) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140), 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000540)=0xe8) r4 = getegid() r5 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000000b00)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r10 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000001e00)={'HL\x00'}, &(0x7f0000001e40)=0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000001d80)={&(0x7f0000001d40)=[0x2, 0x49, 0x7fffffff], 0x3, 0x101, 0x6, 0x6, 0xeae, 0x9, {0x7fff, 0x5, 0x543, 0x6, 0x5, 0x1, 0x8, 0x321, 0x4, 0x0, 0x8, 0x1, 0x9, 0x7fff, "0b696119221adc19d2fb42a2248fce6c11aa66e5e5779877da73ffddedb6e7fc"}}) r13 = msgget(0x0, 0x0) msgctl$IPC_SET(r13, 0x1, &(0x7f0000000800)={{0x9, r11, r12, r8, r4, 0x0, 0x7}, 0x8, 0xfb4c, 0x4, 0x8, 0x10001, 0x971, r5, r6}) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000880)=0x3, 0x4) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="adf2b065da83a22502b76b175cc92e1795855f8941d2d818abd43c5f66c4ddb2a38552d4a7676d82ae61fb7d2dd0a8422c29a2803ce0fbb99f2a9a2f347e25014eea94ee4c124c8d21123c1a652648b26f9043d55d83423a179972cb83fe0d4d1f351222964129fafc81059e35f31a39a1d06a8e4277d4167ad43a398d84f4752341144af67b0772eaac66ec4259d586997a2fbbe89d967123940393afd341798e263f44ff4589699038060ebaa91b427cf176b6392b4354e6703a7cd072f82903ae8c30e363137af4d22818fde8c4", 0xcf}, {&(0x7f0000000100)="96f1b87a9e9dd4c9015d738c50330f6bc3", 0x11}, {&(0x7f0000000280)="4b982cefb9fbc8eabfc705122b6414df8bcfd6c47af3650dea7d9b0be765a00a9475ed57e9b70a33674f9dbd896ff98b302b12a366c5daf2a21a12a25f290d95ddb2d677a13794ae128ad4d602f652db2432bd0e", 0x54}, {&(0x7f0000000300)="71ed71e990e8ed8c715ff5e25d37e936de98bf88cf0cd523d855c876d81d3bd6e6c84a42dd3911251955380a1d1984e62923a491bee2d9cfe0a8a7ef12f994ad6ce1ef6894fce72ef48a7d8eb66afb32b67fab27bda04fbafc33d5b7626e27e424fc13c8af33a2a483e184fca55360217b11a992883b369aea6d023875985b43", 0x80}, {&(0x7f0000000c00)="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", 0x1000}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="20000000000000000101000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x81}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001d00)=0xe8) 07:13:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4, 0x0) unshare(0x50020200) getsockopt$inet_dccp_buf(r0, 0x21, 0xcd, &(0x7f0000000000)=""/161, &(0x7f0000000100)=0xa1) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) clock_gettime(0xb, &(0x7f0000000100)) splice(r0, &(0x7f0000000180), r0, &(0x7f0000000240)=0x4000000000002, 0x2000000000ff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x7, 0x3, 0xff, 0x5, 0x70d, 0x7, 0x10000}, 0x20) [ 353.440248] input: syz0 as /devices/virtual/input/input6 07:13:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') read$eventfd(r3, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x8, 0x1, 0xff, 0x1, 0x3f, 0x2, 0x1}, &(0x7f0000000140)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) 07:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:52 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2003, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x4, 0xa, 0x4, 0x8000e000, {0x77359400}, {0x3, 0x1, 0x4, 0x3, 0x3, 0x6e, "d606d9ce"}, 0x6, 0x4, @userptr=0x4, 0x4}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x8000000, 0xfffffffffffffffd}) 07:13:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffff9c, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/11, 0xb}], 0x2, &(0x7f0000001600)=""/133, 0x85}}], 0x1, 0x0, &(0x7f0000006500)) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x9a02) 07:13:53 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x3, 0x7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 07:13:53 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) write$eventfd(r1, &(0x7f0000000140)=0x7f, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffe}, 0x2ac) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x0, r3, 0x3}) 07:13:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') read$eventfd(r3, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x8, 0x1, 0xff, 0x1, 0x3f, 0x2, 0x1}, &(0x7f0000000140)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) 07:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x80000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'rose0\x00', 0x6}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x140, r4, 0x122, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4267}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 07:13:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x4b, &(0x7f00000000c0)="153f6234488dd25d766070") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001240)={0xffffffffffffffff, 0x10, &(0x7f0000001200)={&(0x7f0000000200)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001280)=r3, 0x4) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x1000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000012c0)={{0x4, 0x1}, {0x8, 0x8001}, 0x5, 0x2, 0xf3}) read(r2, &(0x7f0000000100)=""/206, 0xce) 07:13:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000002c0)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:54 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)="f58ba3217646273bc11c691c5df985aa07515e5c16b9eacb32abbfdc0d7c01b4c1d4980352b25bb0d0f52fd22d88cc0f1c9593f4181e91fecfaa226f08c8cda5ac5bf723a9d1e5a56df16e170a113232be4f388879b29fd8f9bc31b5dfa63d451c117084adb41d408043f6e62ff812576521be082d97851a6e607e46e3da36c7969020052b5366188dfd4dace583d1150da994b4b3f765637c21fbee2283556726a216c6fd3c0d5217c5dd413f8dd56a165617bf36ce55fe1fc1ac9fb7a46910b374ceea7fa4127374966a454cc787c6e69c1ddc64d70382fb2bf9f83d9c145162de0a9449d0302100313af9e47a67") chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 07:13:54 executing program 4: unshare(0x20400) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ptrace$getsig(0x4202, r2, 0x80000000, &(0x7f0000000040)) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0xf, {0xfffffffffffffffd, 0x7f, 0x6, 0x1}, {0x6, 0x200, 0xffff, 0xfffffffffffffff7}, {0x3}}) 07:13:54 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000c25bd7000fcdbdf250a0000001400010008000800050000000800090036000000080005000300000008000400ff0700000800050002000000240002000800050032dd161a080005007f7a00000800030006000000080002004e200000"], 0x64}}, 0x4) getdents(r1, &(0x7f0000000280)=""/46, 0x3c3) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000380)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000003c0)='\'\x00') ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000300)={r3, 0x2}) uselib(&(0x7f0000000340)='./file0\x00') getdents(r1, &(0x7f0000000080)=""/88, 0x58) 07:13:54 executing program 0: r0 = socket$kcm(0xa, 0x800000000003, 0x11) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={0xffffffffffffffff, 0x10, &(0x7f00000011c0)={&(0x7f0000001100)=""/152, 0x98, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={r1, 0x10, &(0x7f0000001240)={&(0x7f0000000100)=""/4096, 0x1000, r2}}, 0x10) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000f891db56842d12f065e86d12af38f0368b8a5e09"], 0x28}, 0x0) 07:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e20, 0x9ae4, @loopback, 0x101}}}, 0x84) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 07:13:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() fcntl$setstatus(r0, 0x4, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r3, 0xa, 0x12) tkill(r2, 0xf) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) r6 = dup2(r3, r4) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000040)) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) 07:13:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000002c0)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:13:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4002) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x8000000000000006, 0x3, @start={0x631d30d4, 0x1}}) 07:13:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000080)="023c0600000786fe547070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000001dc0)=@bridge_getlink={0x20, 0x12, 0x201}, 0x20}}, 0x0) 07:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:55 executing program 4: prctl$intptr(0x1c, 0x7) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = geteuid() setresuid(r0, r0, r0) 07:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x50002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x1ff, 0x74, 0xebe, 0x7, 0x7}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0x81, @mcast2, 0x80}}}, &(0x7f0000000200)=0x84) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0xb3a4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000004, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:13:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@rand_addr=0xfb, @in=@local, 0x4e20, 0x2, 0x4, 0xd4, 0x2, 0x20, 0x0, 0x87, r2, r3}, {0x1, 0x101, 0x8, 0x8, 0x4, 0x101, 0x200000, 0xffffffffffffff01}, {0xfffffff000000000, 0x100000000, 0xff2, 0x1000}, 0xa2d, 0x6e6bb1, 0x3, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d4, 0x3b}, 0xa, @in=@loopback, 0x3504, 0x1, 0x0, 0x40, 0x1, 0x1, 0x1ff}}, 0xe8) 07:13:55 executing program 4: r0 = getpgid(0x0) prctl$setptracer(0x59616d61, r0) r1 = inotify_init1(0x806) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'\x00', {0x2, 0x4e23, @broadcast}}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x20040) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f00000000c0)={0x2, 0xffffffffffffbfc7}) [ 356.805413] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 356.814203] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 07:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x2e, "8cc3fdff76135363e04eabe40fd5fcf08b16d2f227833b92c8e151b8915f3396548d9da767f47056bf6a68f3d526"}, &(0x7f00000004c0)=0x36) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000600)={r3, 0xe4, &(0x7f0000000500)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x80000000, @remote, 0x100000000}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x1}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x5}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x0, @local, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffff9, @mcast1}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x20, @local, 0x3ff}]}, &(0x7f0000000640)=0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x111000, 0x0) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@ipx, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x400, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={r5, @in={{0x2, 0x4e21, @broadcast}}, 0x3, 0x3}, 0x90) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000200)={r5, 0x6}, &(0x7f0000000240)=0x8) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x40000000000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000080)={0x4, 0x2, 0x100, 0xc610, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x2000000000048c, 0x13]}) 07:13:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 356.935466] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 356.944420] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 07:13:56 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0x94) 07:13:56 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000240)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x18, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xffff, @ipv4, 0xfe0}, @in6={0xa, 0x4e24, 0x20, @mcast1, 0x1}]}, &(0x7f0000000180)=0x10) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000280)={0x11002, &(0x7f0000000100), 0x0, r0}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x9, 0x7, 0x7, 0x10001, 0x80}, &(0x7f0000000200)=0x14) 07:13:56 executing program 1: r0 = socket$inet6(0xa, 0x80080, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x15a) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001740), 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 07:13:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shmget(0x2, 0x1000, 0x1400, &(0x7f0000ffc000/0x1000)=nil) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000000)={0x4, 0x2}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:13:56 executing program 3: getgid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @loopback}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000500)=@newspdinfo={0x188, 0x24, 0x200, 0x70bd2a, 0x25dfdbfd, 0xffffffff80000001, [@sa={0xe4, 0x6, {{@in6=@mcast1, @in6=@mcast1, 0x4e22, 0x8000, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0xac, r3, r4}, {@in=@broadcast, 0x4d2, 0x32}, @in6=@mcast2, {0x401, 0x2, 0x9, 0xfffffffffffffffa, 0x2, 0x3b, 0x8, 0x800}, {0xfffffffffffffff9, 0x6, 0x5, 0x5}, {0x5}, 0x70bd2a, 0x3504, 0x2, 0x2, 0x81, 0x42}}, @algo_auth={0x88, 0x1, {{'sha224-avx\x00'}, 0x1f0, "ab699c9578f45b47dbbafdaac29bf42f7980f331a97dece00db06b958be5a5885297b4f175266214c3b12565cbf42a2053fc3c9bfc4da9f3304e16401954"}}, @ipv4_hthresh={0x8, 0x3, {0xd, 0x1c}}]}, 0x2f0}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000080)=@ethernet={0x1, @random="0c9998c9fd34"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="c4424b1b2564dc5c75614e2af0817a01a7eedda89ff870e0caf1c69895e3b31ec624162879facc5bb2318a272973f2555e1c89db9f028975a34efdc1c19a7cf1ee603f73f6cec17f12c33880a0bb77820a475c520d925a555f1538a66984497a95ec9e0b1b7c132db765565cc143f2150f18", 0x72}, {&(0x7f00000001c0)="b5fea5ccbe2e9ca6514f217b1a35c9299c6bdf8e21e1c2404f056e94d0c909e3e8444636a38631cb958a91c0aef96a47f98b4b5be41eb224cd516e61ba7c64b0b24eedfaf664027c6b73326be57ff681c7b1d0190c68cabb11eca626fa2595b6ae4997773e4d86dd131a86836079748f70c99fd8a801586baea03d109e7ba232e48abc8e0e7a98fe6a9a", 0x8a}, {&(0x7f0000000000)="cea79608", 0x4}], 0x3, &(0x7f00000002c0)=[{0xf8, 0x0, 0x877, "45159ccca72333848a0e609042176d680a3d177a86c34b467567c6d35efc2c053a3b6e9877a402c4ece09d0f2de16c6e9b6585535cc907ef263fefeed752c659ae102af7d20d7d90478d54fd6ee08ea05b3ca718a698daffd9d7183d54927c723b7e96ab3b7c6ffd0f9f2b159e1c2e051a3b7e1c35959efaf906b0133f33a0ba79545237847321bbd942e9b1212a390eea585a93a1ac4cfd2d876e2b2e332255f55bf5dda4697a9ea5cce3fb16a19bea873083f31c4b61cd005476ddfbbbc77880bdb790c6a048d65412c5c854768bfa86f30a3babfdb41aa8ed9c0dac61bb905e198b107727"}], 0xf8, 0x20000000}, 0x1) 07:13:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:56 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) fcntl$setlease(r0, 0x400, 0x1) ioctl$RTC_UIE_ON(r0, 0x7003) read(r0, &(0x7f0000000100)=""/74, 0x4a) 07:13:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) listen(r0, 0x80) 07:13:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="c8a0b3bdebb41958fcc9a963bc0cdfca83086ca671d50e7124482fbd96b7a08faedf46e0d187aa46620c74c2c98f2e9a05b90b4648279c50383db975c0c51a94cac99b4950a2d197a1133c399afc5d7b0ad34467741091a487e0edb2a5dcc974b0ad3d9ee3d27a41eb0513cb7f3319c59011874830e63b8ac23dcd6ed749cce87b6480f647a24b839a4c8b6445b9ac5b0f964036845ec88d398d384f6d7a53e80736e2c843b9045fae086c39aabcbcbd573336d7bad4abe56634ddff9e888f4356370933115e5fee8f2c11b78894d5ef5644896d4a895dc8b7fdd6895b3a0ec7bc8d8361b31f80ba40f3fc114842dc17e03cfaef46d3e3dea5ad272d4765a2", 0xff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="9a7ed6ac9f085d74ef378bd47a4756bf388c3ee4fcb852f0199c55471906f27fbf491376e33c99a1b431fd82f1f5e3725a2a92d3c8843c8626c5d429dc42ef7de9965cacba1d0011e745e5e6575adcd63e434d90b0716583ea9835b5762692e1f727", 0x62, r1) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000180affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:13:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4028af11, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x40000) close(r0) 07:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x0, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 358.487756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 07:13:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x4, 0x8, 0x4, 0x81, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000240)) [ 358.845651] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #0 07:13:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0x94) 07:13:58 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, &(0x7f0000000000)) 07:13:58 executing program 1: r0 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="5bdefa6366ac5c7e99bc7b2b781d22f209fef1db0325221a8732c72ad5d7e0537c83491ab20d0878e7816207e8efc6ec0cdff152f7b3f8bdcb07e54e5dfc6c4b3aeef4372ceac3028f69d20fa71ce0ff28952539", 0x54, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000180)=""/87, 0x57) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x1cd2}}, 0x1c) 07:13:58 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="030000206c653000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, &(0x7f0000000180)='GPLprocppp0",GPL}wlan1\x00') 07:13:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYPTR]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xaae30, 0x2000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff93) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x8, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 07:13:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:59 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="0a5c2d0240316285717070") sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) 07:13:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x101, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb25bc202938207d903378c", 0x18, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x800000000000d, @mcast2}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x18000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r3) 07:13:59 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="030000206c653000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, &(0x7f0000000180)='GPLprocppp0",GPL}wlan1\x00') 07:13:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) [ 360.259445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:13:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:13:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 07:14:00 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 07:14:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f00000002c0)=[{}, {}], 0x30) sendfile(r0, r0, &(0x7f00000001c0)=0xffffffffffffffff, 0x100a198) 07:14:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xffffffff) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 07:14:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000880)}]) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) r6 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000000c0)={0x8, 0xfffffffffffffffc, r5, 0xffff, r6, 0x1, 0x6, 0x9}) io_getevents(r4, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 07:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000040)={'teql0\x00', r1}) 07:14:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e20ca799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x9) preadv(r0, &(0x7f00000017c0), 0x199, 0x67) open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x40) 07:14:00 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x43ffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000040)=0x7, 0x2, 0x3) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000aba000/0xd000)=nil], 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) r0 = shmget$private(0x0, 0x1000, 0x408, &(0x7f00007c7000/0x1000)=nil) shmat(r0, &(0x7f00003be000/0x3000)=nil, 0x1000) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x6c2713d0d56735f) 07:14:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000240)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000280)=""/235, 0xeb) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000440)}, 0x0) 07:14:01 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0xc00e, @fd}]}]}, 0x24c}}, 0x0) 07:14:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x28a) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r2, r3/1000+10000}}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000000200)=""/148, 0x94}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000003900)='./file0\x00', 0x8002, 0x4) write$P9_RVERSION(r4, &(0x7f0000003940)={0x15, 0x65, 0xffff, 0x132, 0x8, '9P2000.u'}, 0x15) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000003740)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x2, r5, 0x26}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="3115800483b3d6e21d8bbb092c6c794ad204b0f60fbbed32f54dc0f91eb0679757b207984801ac144f676279b9a9a5bc192f0f3f2802cf6dc398a249ecdd097e9148783d0ef4c0fe13aa5d44a10bc790dcb71b4d4c14db310d07aaa8ea172be1273d22ed3f4d009831591e0a008bf80d9be88c4d429b7df0fcc0e05108182881226a10f2be8c65de0a637be917234a725e261e19714eeedbdf943e70deae218340ade097b50d849481b5d6aa2877c569f33a97d1d080c180014f4eea1100655de50de84abc", 0xc5}], 0x1, &(0x7f0000000480)=[{0x38, 0x1, 0x3, "8ec6b11f4276c5183b2cf7de6e432bc9394a07cdb9bdef63c97768b452c94a1757"}], 0x38, 0x4000800}, 0x1}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="78c71077ba931bfd450ce9cef61c76fd2527145e774f90c58b6fcc21b434af7e0bff8cb3dc63e38ce888b912b9530165ecca2e4b3d9aecea2feb38a0137e6193c9b001a4f4f5", 0x46}, {&(0x7f0000000540)="76eb1ce78e00a85328cc60ca1ef2babefe061d355807de3302e917df10b92e7e19bcc882", 0x24}, {&(0x7f0000000580)="0e8b0604271cc75b0eb9b187b7a4bf48e0", 0x11}, {&(0x7f00000005c0)="2f4917e8cd20491b4a1028e8cea05df468e890b1386c2e3080c7e2244e13f17f69fb30453667c2ff50742d28a5f5e7c42b64e71fc19be4d6fa7d734630a247b9b11b351df2a172117476c14a4c38bfca2b179c92b31a551249613cc9a83204f62b8900b2928fda3cb297fa178acb981f777848229d17c1cba37cf38e6b90dce9752647af56b88a47a0ef4b483a8e4b75f03f", 0x92}, {&(0x7f0000000680)="4209b18a5a376a02aa3718ba54410855b635d9a86003e8f4264126793488874c1afa6d664dddd79b62c28d754fb34d3670aae4ceaf8467f84c85af911761e2ce7f9db04dfd0f042b06ffae7e55dafce72a7850ef3a08fdeeefef1c0d2cd1b34c2e81542035dcf2590f371a538e7e4114b75f6ea0e7b3ff70e2aecb55c7ec61d5ab29c7ac938965f6c3605b081246d4534434bf0d38e22f7162ee238d71a6d9304e93a3268d971a67f2f680f5", 0xac}], 0x5, &(0x7f00000007c0)=[{0x98, 0x1ff, 0xa16, "250bc9f334df86b308d89e9dd58e9386a9d764c7706f80553bf721dfd5c0c7719141b15e7d5f7791cc974f2ca12d4ef24a15dc2bbedd14c45eeb525cebc57431c0571ee72caed89604efbb9e75d13cc3a7b2cc1dd31920e9894520fd31f68039e7c4f961a2e1aa0bb5aee4318942abf13c9fe44584bdb8d673867093ac975e03792f4d8014a1f5"}], 0x98}, 0x7}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)="ccc4fb342c406477fe0e1b666cb34b2c849eb914fd7ba2cc7ff1b8ba3c05403aa8219ac9bc885b75b54078ad2d4d5772ed027a7daf7286a2c167fc10d7c0c71156ad3bdc8ec2232b79facc04d359616a17141716325a7ace33469f24f2ec161579809fa6a66df61d9cbde091acd1d44a96312bea9fe75d5081cd5bc9a76e2713045dc7555466cd07866540ccf3d808e58f5293", 0x93}, {&(0x7f0000000940)="768bdb0606fdd8534001d3ab871c86b45b7b91884d108e2eebd6a932234467a6a4037721e267d23369925eed", 0x2c}], 0x2, &(0x7f00000009c0)=[{0x20, 0x12b, 0x10001, "e2c91c8d3b4c8631a913c9c101abf8"}, {0x78, 0x10e, 0xfffffffffffffffd, "4908fd6a87c1784b23674f70e6b9f346b4bc0376ee6f60e92f8a7b7eb57ff42ec1e9f969d8ee042efddf64581fcb4017701ca18cf48d8887ad3b3ea11c00087805d43672a68785f9362b7e16d1c4688eaf1ed8322622726973ca342218b92249ca907471"}, {0xb8, 0x117, 0xfffffffffffffffd, "20120505227687fa05faeb527341364b5672f9b6de884aab1bfff4490b40753149309ccc4eb2b3176e2e3074d135d4a68dc2bd19b5c1d519cc3a93102898151e71810431574f03fc81df364b6cf6668f6ac6ef0f7c3551ff157a6d5c21215dbab3f2ad0f88de5a7673a807729b279d72e4a101fd6e628e7649980ec742c4348500651ec03e6d100d4ea23a547a207e0a702ec6cc267a6f8af8c5af5ee4282964d53caa0f"}, {0xb8, 0x115, 0x4, "9c48f6ee1f4619f487bbb8d573b5173df10fedb84200628a164b79fe3515022fd637933d5c1f6f2b5facf9b4a5b97bf7643f5c6dbd9c12c368236c07de6c5846c8186e987c8e7464c4cec93982dd083ed90a9adea747046fb09cba63677b782eef5e340f81a8eef678b3bf36f192aee958e61f2f8111543d8b24c92c42a17e2e77acc7df0f53f0731a147e06f13be38c81e26950803ce03ad0e6d10ded7292b02935"}, {0x38, 0xe6a829abc729a8a1, 0x1, "628270e62e106c5c069ad20edfa7273f316cb78ee69e92956dd86028d13c50769aaf2b"}, {0x108, 0x1, 0x2, "b6158ce7cf28538618cece4b37c94816134b7b8d947cf329928cb57b28a10cf7d70853de4abbd15b881aa450b4bd247d8e95f73b756d4990956dc6b2d92ecf06ebab96d237cb974cd4d80a457d4de9bcbf5e42c036c0facbcf6b6a8b2a7c18fec4f502b210403d6faf63c3bd2d82ccb6afd7290b555bc7a6b247f913fb43f359f38fb333ecb6f74208077a430066cfafc70dd605f37005b7760c6f4d22c4effef1b9946d6439356f521c4bad98e218a619d4e70474c7a0a0e0209114316baa9664de0e7a6250f2f133494cdef1de618fc799015997c237d03b3b8dd5d53320884487f7466499cdc65927c64be55145ed0dd4f032"}, {0x68, 0x1bf, 0xa, "b9bdf753aa28a08eb52e4a26b47fe546c5081d00269b3bc6c9f64997e784fb0c5eef819c32b079a12172456575ffa875854e35292d2f0f3397259608936213e02e32966a341467a4199ff973d9976c5097b1f39848b3"}, {0x80, 0x1, 0x100000000, "fa96379006990611c37354e6db3aa413ac5a737c69892efadbb6e404f6f8f7109da067402defcaaf12c802694a29a80630c0497ba68a7c1b29c642ec0722463d4ab4688fbd4e249bf8a55f4de95b9d75cbc0dae8c05b4a3b1321b3535cbb8fb80f799d2089963078609e"}, {0xa0, 0x109, 0x8001, "fe4a2b017cd2c6b295054abc35c4cbabd4487b798af44df2b3e588a9d89f23dc6ab63a1791b0ad1d4ac89e92bfd2bb3b044d5df2ec0538ef38220e77908b637075873b3798462f0e7b4dbc7dac4c1e85626ec96cfa69f5e13a6e5cdea2cc828781c8998496e1b7365c24e1cb97068f3704d4760ca3428e0e196928fe35aafd5c5b2f2be04301eaf269667f3ed011fb"}], 0x4d0, 0x20000800}, 0x2}, {{&(0x7f0000000ec0)=@ax25={0x3, {"de1917529ea2ac"}, 0x4}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000f40)="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", 0x24a}, {&(0x7f0000001f40)="3be24a2ac1c3738232a28c3988544b6c18b64cc4b8d42ca6c129fbb02572", 0x1e}, {&(0x7f0000001f80)="3f413dfa4dfaed08a7935e771e42790e2b0010cb11d6badd33d3fd9297a57c78541f8560", 0x24}, {&(0x7f0000001fc0)="867486a652a18599c601097c0c2c6889ffd413329d863710a161d96e73ed66683a981e8440c1053d516682b7ebded24a8bf72953b114a47ba2dd8c5ac3375cfeb58b36315dc45cc429953ffd9adab53d66c1", 0x52}, {&(0x7f0000002040)="333edf270d251b341dbb753f9e041a1f789079829978950a459165077a7fe987d1d74298982d26aba113254cf1abb1f401fd9ac7c7248f06bc165cf182b5fa8ccce85d44d15ad3949f3e197b89feab18e47f3c8491356519ea7f945f796345d080dee83ec9d6ed167e59ef1d4c02bd59b13d06ad1e41d31014ba8f39af861bc2f5eba379e2f05f533165029636a4ad3419dda22b3da206c91318619de47474c9ce7c1f70cfc1d4", 0xa7}, {&(0x7f0000002100)="6588e3005d87c467861cafbd6321549d667fcb15ccc56b90c90470b282330c61051bdbd05dfb7d4be05ee8adf89bedf54d9c4734fea230a4e428d72e2895b6a0bf2f6968711c4115e65f6762828b5c54d4024b76619e7fa727e264e8931f8532af74e7f3759bf6111e535839f328ab6413b8abbcab3798692dcfaf9d5047e6bf59e53f5f", 0x84}, {&(0x7f00000021c0)="60a346f79bd7900c801a01e49a9c217e697628d66c9497a9220c14aad2fb538901b128560c0541f42830f8b23110e062601d6a3eade792a4976bb00475590e724ac2b301d2d647d0868b16dbf098ad95cbe31adb8bce16b979e0f4161fe02f4e0ab914f2262cae7875b120d1c598d261e7e969e609cf21f70de49febbddf7ff5efed6e2a86c8416e438913b3b1f29821e2a26966d97e2694d7d0080b059e2110d7a88051356b5760b2222f168cf6cf5e047020a025a84696dafef530a5ac1ce4aab21029e7f9396c707ef20366fa09c2be8d3b7eedc230bcafda4889f1c90223196e29ebe0", 0xe5}], 0x7, 0x0, 0x0, 0x20044041}}, {{&(0x7f0000002340)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000003600)=[{&(0x7f00000023c0)="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", 0xfffffffffffffc27}, {&(0x7f00000033c0)="5d5ade78ac905ee787b2", 0xa}, {&(0x7f0000003400)="68a2c90ca4b4d0e48f7c3717e8434696e08cf4d513b6c2105e355acc4f253077829a1ed8a7d07b2bb84fd3fbe87b47915e9bade205bf101ad973c66802d4a0023fb3266d59c770d9f0f6a247b42e383e45cc132ae23a845332fb61345c6e8dd506b84f90809a9b0b1aa1c4b6907586027f5d393b6d1698f4f97088e5d3794fd147d17d1e6738bca3baf015b087d538a8610bf80cca4bcd8d47fbb907080bf7c73c0ddf709b4293c806af83ef40ff8aca26067d04cec7ea36e3cf6b07c4b76ad757e7c1a3485d2537292df6eb700755fdd78f7789be37ffe055936edad7fd25176abcc0", 0xe3}, {&(0x7f0000003500)="55213565b2eb961cf05ed1c077bd6415b914e85e83eb2ac6715d013f06361b94e0d596c40ffa5b359da9197f", 0x2c}, {&(0x7f0000003540)="a0f7baf773352ce8f9ecd291fe65c0f1f9ca321d91", 0x15}, {&(0x7f0000003580)="f59b970e086e4c084203a5619cd7c5d7b58e38f61408df4793faabefde775d43c56c76ea45582417b2530055ae3ebfc4a3ca179c08c79fe7d1c0d62ee91b48499bb4e55918d512c72f59", 0x4a}], 0x6, &(0x7f0000003680)=[{0xa8, 0x116, 0x9, "140cd85ac6dde5d4a09278ec9c914c6895d68046c33e194aa065e65f2b778e7b12d23c4799c85667ca3a5504d4f916b74f4913ff5c3f76b441c55bd8a70f27d31bf460cd00c0a526516686fc64463ed8ddbb5bbf3db33eb6b9b0b33d430f41a76a4de199d3c2a889b68072794cc5536b5c0afb6c7fcb714c0592529674e7f249aafd747be73318feaeec35371a84f4bb47fc3136aa6fe80b"}], 0xa8, 0x4000}, 0x5}], 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003880), &(0x7f00000038c0)=0xc) 07:14:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x0) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e000007000000000000000000000001000700000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x38}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x92000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000180)={0xb, 0xffffffffffffff9c}) 07:14:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'nodev{vboxnet0%nodevwlan0]\'user%trustedlo&wlan0-]'}], 0xa, "70f2cbc777599f0214a41e20f7a799c4fc7afaf441333ae5610e9a7be3ceeadfb3ab12d198960b1cc2e9f769f580c85f8a00008a964ea6a7b22a166ce341214047d03600d0a485545dd3637692197fe089cd333cb233928f109c30059071b7f6a95a9e4d78bc7d8201c87fd26486e6565fe67a6c7cb5cc19645226519bb30539238b6407145542b1f95562b6d7f8a137132008b4"}, 0xd1) r1 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000300)={0x3b, @remote, 0x4e20, 0x2, 'lblcr\x00', 0x8, 0x1760000000000, 0x48}, 0x2c) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x5, 0x0, [], &(0x7f0000000040)={0x0, 0x0, [], @p_u16}}) 07:14:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/173, 0xad}], 0x1, 0x36) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r0, r2) 07:14:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f00000000c0)={0xffffffffef7743eb, 0x0, 0x3, @discrete={0x8, 0x20}}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x24, 0x2}}) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)=""/11, &(0x7f00000001c0)=0xb) close(r6) close(r4) 07:14:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6400000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0xd, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [0x3], @random="f614ad7bf348", [0x0, 0xff], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x1f0) [ 363.020490] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT 07:14:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x5e6e89974d6c8f8f, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000240)={0x77359400}, 0x2d9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) recvfrom(r0, &(0x7f0000000100)=""/101, 0x65, 0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000180)={0x3, 0x9, 0x0, 0x7, 0x9}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200)=0x1000000000201000, 0xffffffffffffff88) 07:14:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xf8, "666f0292bf0a861123ef2bef64e3218cdafe48313b8e576656c8ec165bfa56934a01c6c1ff6710ee1551a7d6d5cffaea3036287522d03df1c636ced91519846f11ac06c2ab0df5028b8ea2758041e391d6d611e372d8fd596f4e207d52d2a3f8656f076367e19cf9cc00f6ff9fddaf50e8780865b0c2d86c0bb1a47d8128ddaad407d0ad1097d7a4314041a07cef3c8e8b532aaa2d91aea3eed9966422cd0f5ccc5a1dcdf39e21a522dbc01f7281087be564ff28bc96017bda50eedcd36a12ced8a76a06607600c93eea14f0d56b16bcc1fba84f24661011abee038b7a1a5199a24b567946aaa8f8b4c1535ec7834c86fcac0f10d5688f54"}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3, 0x4}, &(0x7f0000000180)=0x8) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000200)={0x37, &(0x7f00000001c0)="1b0edb9376b67e9b05f1f7698e8a0449d78a568e62de493b2c98a75a081343117f7f53a73857118ef999d938b5dd81a85f35f0a474f468"}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 07:14:03 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000003380)=@filename='./file0\x00', &(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)='ecryptfs\x00', 0x0, &(0x7f0000003440)=',\x00') 07:14:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x1) 07:14:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='afs\x00', 0x100000, &(0x7f0000000380)='em0vmnet1\x00') mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000000200)='ms,os\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='fuseblk\x00', 0x80000, &(0x7f0000000bc0)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) 07:14:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix_mp={0x0, 0x0, 0x31384142, 0x7, 0x0, [{}, {0x4}]}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) mq_timedsend(r1, &(0x7f0000000080)="9fc5a4cf860dcdbf6a4aca2b5c2b9883fa62dc26eabe31180f9bbca473fae8e095b4f80bc36e7a1acabc65a07e1ad64f0453d89977f98f0f8ae7f9d7427a675ec443b5518369d3344d5111e32a5df739fe724affe7cd9b2af6b171e5", 0x5c, 0x1, 0x0) [ 364.880250] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 364.893179] Error parsing options; rc = [-22] [ 364.997634] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 365.010328] Error parsing options; rc = [-22] 07:14:04 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/96) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0e6f24b8d7f89fc000000000000000000000000000000006e7ffb725f8725af66cb70c1148d8606bf331bb58007b211141c3ee5955df97a409cb87e53b0390b48e1cfece517db9f8d9a963a26b0e3a3a7d2c633d13f24214852c98623302e0abc0efdcf410000"]) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x37) 07:14:04 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x246, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff01"], 0x2) readv(r0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x650, 0xffffffffffffffff}}, 0x28) 07:14:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x5fffe) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr}}) 07:14:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080), 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:04 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f0000000980)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'rose0\x00', 0x4}, 0x2fa) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:14:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='afs\x00', 0x100000, &(0x7f0000000380)='em0vmnet1\x00') mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000000200)='ms,os\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='fuseblk\x00', 0x80000, &(0x7f0000000bc0)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) 07:14:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='ifb0\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) 07:14:04 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x82, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) write$FUSE_INTERRUPT(r0, &(0x7f0000000540)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000240), 0xfffffffffffffdaf) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000040)={0xfffffffffffffffc}, &(0x7f0000000080), 0x8) futex(&(0x7f00000003c0)=0x1, 0x3, 0x2, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000440)=0x2, 0x2) connect$netlink(r0, &(0x7f0000000580)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) write$9p(r0, &(0x7f0000000480)="4d9481193197750914fe7a57a471afad3dba26debce9232c72b2f56fb57cfbbefff3ac57430643f435269465b1baff2f8752cd8642d90f45ec0ac592a0a687fb9797a1807b530b31763015", 0x4b) bind$vsock_dgram(r1, &(0x7f0000000500)={0x28, 0x0, 0xffffffff, @host}, 0x10) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}, {}], 0x4, 0x100000001) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000340)={@multicast2, @dev={0xac, 0x14, 0x14, 0x18}, @remote}, 0xc) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) sync_file_range(r2, 0x3, 0x9e87, 0x5) [ 365.962161] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:05 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={0x6}, 0x0, 0x3ba) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f0000000200)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) timer_delete(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) 07:14:05 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8}, 0x8) finit_module(r1, &(0x7f0000000140)='*,\x00', 0x2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x1}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000380)={{0x2, 0x0, 0x80000003, 0x1, 0x9}, 0x100, 0x7}) getpgrp(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x100) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000200)="6e83ffc1e30239d5a6c2600d22ef8b62ab91ef35cb059fac1045b7c134735a1edf737776aac55ffc171c35149f80831561bcc5686ee483e4a4327792592d47ae8ef8490be14b626869cb177496bd3b40fdeb9f956273a1a1f763ce85e992bd93e2c8ebbfb0473e766d0dde47e6a6bc69713a8352574b7dca99f774ece48cde168b3bb0a9be4a908fb4a402ab667b79215a406575990e69ed72b296760ba17f05748b0dacd05e7aa7d1df159a656fdd84adcbaf6870b1872b5fe53c07a72c97f5c0e645a59c97") ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)) sendfile(r1, r3, &(0x7f0000000000)=0x2f, 0x80000001) 07:14:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080), 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342ec88e0c39f5004714709244706444a2d2707ab1fe3a72b8791d47358a0c3e78923e1d55c1682bb366b2c855d15392daece59589edbde0bb20a4220f65cab7ab211305cc5693d13d79adddbf0fd50889675ccad2"], 0xa6) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:05 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xbf0, 0x806) socketpair(0x1f, 0xf, 0x1b9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x7, @name="edeb5d6432d8ca835b42735daed9217c5621560784b8cb22f21433216531bdfc"}, 0x8, 0x7, 0x401}) read$eventfd(r0, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)={r3, 0x1}) getsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x2f) 07:14:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x1, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1452000104000000000094fd64c7f972697159e9082100000200000049acc9ec90e4a65ce6d1593b36592c499285d395d77d21c49ee91f28935496f3792a34dc297de2a676fe8f01f8e9255cb73af033153c24b5320e080000000000000066c06da85424a1d68f48ebcb9bd14a0139752813498a0000004b1b062ba549e81b99d65e45d5e86ea32abb533cbba91023ebe21ad13325dd4959cf49c640446786fd70112f04b505f6e06d8cbfbb5df3b02defc5d316fbeb3925537918bb115c6a095bd5982bc1de754c457e"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}], 0x2e4, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r2, r3}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000340)=0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0), &(0x7f0000000300)=0x2) 07:14:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x246, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff01"], 0x2) readv(r0, &(0x7f00000002c0), 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x650, 0xffffffffffffffff}}, 0x28) 07:14:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f0000000140)=""/50}) r3 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x805) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xa7, "bc5fc94e50b60494549cd54b03ef503519cef10b09dc3ad25de0368a22c113540472b975c8d9720978881759d7228e0787521fc910c03e936d0974d264c2936c77a302e6355792d9542df7e610093e1fc002c086bb5ff86d9c0f29c51d0938f24e08fa2701fa6910912fd034fdd5d18b6cef245390a37872871c38f155c4864afa7c812ec6d380113369c223bcfbadb071c9b55e24cc3d515b2051c63b059900b2fa9ffbb4135b"}, &(0x7f0000000280)=0xaf) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffff9c, 0x84, 0x19, &(0x7f0000000300)={r5, 0x2}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffff7ffffd}) r7 = dup3(r4, r3, 0x0) write$UHID_INPUT(r7, &(0x7f00000036c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846eab1a9d914b0695b16dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1a375b63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c128cf35ddf4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7912ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6692ceb4831b5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8297cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057288d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858ae38ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d294285497a42736454ccb62fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xfffffffffffffffe) 07:14:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x0) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:15 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800400000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = semget(0x1, 0x0, 0x40) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000000)=0x100000001) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00006bc000), &(0x7f0000060ffc), 0x0) 07:14:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)=0x5) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x4, 0xffffffffffffffff, 0x1}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000140)=""/220) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)) 07:14:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x1, &(0x7f0000000000)={0x7, 0xfffffffffffffffe}) dup(r0) 07:14:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001500)="6f6f6d5f73636f72655f61646a00586ee09e054e6422112e867a3f713427a5fde609c23bc7922eb1487c12593871ef8525481f058abc0bea5716d559674c67fc7a825ce4abaebc53fd717cb5afd5ae") write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0xc4, 0x1, 0x2}, 0x7ff}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x5, 0x4) 07:14:15 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) kcmp(r2, r0, 0x7, r1, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = dup3(r1, r1, 0x80000) mkdirat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x5f, "268d5f771a91432a35517db29aa1c56f873b55fe057375d6ec185ae4a60adc9cd89b2635f53f34eb0e6c4074eabf771de806e5d0b5893e91157f7fbed3d11a5f03c2e70db08e3ce52b0e1fdf8f5329e3ceedd1fe10616ed26bba947b1ec66c"}, &(0x7f0000000080)=0x67) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={r5, 0x7fff}, &(0x7f0000000240)=0x8) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ifb0\x00') read(r3, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'tunl0\x00', {0x2, 0x4e20}}) setpriority(0x0, 0x0, 0x0) 07:14:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 376.866978] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:16 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f0000000500)={&(0x7f0000000340)=@alg={0xe0, 0x10, 0x401, 0x0, 0x0, {{'sha224-avx\x00'}}}, 0xe0}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 07:14:16 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x401, &(0x7f0000ff9000/0x3000)=nil, 0x5) [ 377.207012] netlink: 192 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:16 executing program 4: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x60) [ 377.304550] netlink: 192 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x12, 0x3}}, 0x14) r3 = getpid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0xffffffffffffff74, 0x6, 0x0, 0x3ffffffffffc, 0x70bd2c, 0x25dfdbfc, {0xf, 0x0, 0x9}, [@nested={0xb0, 0x48, [@generic="774e178ac1fdc4bc2501153dd0c0ed9a649eaeeb47664131bca7ec68fd834982442b0af5a5a0f4eaeca88647d9545faa3886b7d659ec311741766668480dce13276ff44a11aa20ddfe18de839ea4ca97d4f4ea667784b1b935e16ccea2367255b25712e5dc52f7af50a0daac2c517477b6456edd1c4994924ed3542b307bbfff563d39d07e7f1dc1c01a1d0398e725c8427bb0ef9943b56bdab7b4fcf90b31063136b2703962b2604e"]}, @generic="2c0788e7d3d41d6a747e112f21af9b5898ca5b261e9f1531eb94ad3a25a34eb6b2a6bb11e2567ca41a9af6463f8fe4ee466bd9ed5f891822506a2742ed808293a82354646e8874c16c023c049a3bdc2996e826939c6fbe448deb1edd2cf4ff3e903c329cb4d3eedd2f9083d28ae56c5f07fc1d1833e89911c76e500062d5b78725a2f6446b24c1bfedb0646265067342ad79d27a", @nested={0x48, 0x76, [@generic, @generic="4f487b863338ff632d8ab13266309581ce278e0ef35cb1776b7f5460d71e3f87", @typed={0x8, 0x5b, @u32=0x2}, @typed={0x8, 0x4f, @fd=r2}, @typed={0x8, 0x44, @pid=r3}, @typed={0xc, 0x2a, @u64=0xfff}]}, @nested={0x110, 0x9, [@generic="0c44e3f8813ed69670a871fc691670243a7967591c871c84ce5d1a245505c6c36a26ede8497f6c814c7c3c4fca7c5ba605961de4b4b266397c3fa23b8f1502b4aef6bb4d48e042d27d768c4c3f2ea01635268d1abbde4500a5306e91b8bf909af8a09120e9a4658480fa4c31c1f70d7638e6f135b78c50154edd465c31beb9c53f4840f8b7792b2af69cacf14d5ab92abdb4c909f34146b3d20b8f98733b326e3f0b0263eb693ce4ecc9c6979310f435c41f538cc67036f0831c33c63df93bc2f2a8282641c9d5a1890a53508baa078652e72511f1701415b9c11c155cf9b659333989eeb1f699468ed6", @typed={0x8, 0x34, @uid=r4}, @typed={0x4, 0x77}, @typed={0x8, 0x78, @fd=r2}, @generic="e85fb76b4733bab9cdc73b"]}, @nested={0x18, 0x18, [@generic, @typed={0x14, 0x4d, @ipv6=@loopback}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x44800}, 0x4000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0), &(0x7f00000002c0)=0x10) 07:14:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a30b34e089082296cfd02943043edd7a92e858fe5b8aed24ced4b57063f9271e0b5f9a4cd06e39ab922495b56a0f84f5619e6486777b27163e44bee858b8e8ad1ad4b5dbef063c4681b52a4e71ec6342e"], 0x53) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000080)={0x0, &(0x7f0000000340)=""/163}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0xfff, 0xffffffffffff7fff, 0x1, 0x3, 0x5, 0x7ff, 0x5, 0x4, 0x800, 0x100, 0x6, 0xc71, 0xfffffffffffffdf2, 0x1, 0xca0218c6ebf904f8, 0x2}}) 07:14:26 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socket(0x11, 0x8080f, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000002c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev, @random="e49c5024c3f6", [], {@llc={0x4, {@snap={0x0, 0x0, "ab", "98b9e6"}}}}}, &(0x7f0000000180)) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000380)={0x7f}, &(0x7f0000000000), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 07:14:26 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0x0) socketpair$inet(0x2, 0x7, 0x9, &(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:14:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) kcmp(r2, r0, 0x7, r1, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = dup3(r1, r1, 0x80000) mkdirat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x5f, "268d5f771a91432a35517db29aa1c56f873b55fe057375d6ec185ae4a60adc9cd89b2635f53f34eb0e6c4074eabf771de806e5d0b5893e91157f7fbed3d11a5f03c2e70db08e3ce52b0e1fdf8f5329e3ceedd1fe10616ed26bba947b1ec66c"}, &(0x7f0000000080)=0x67) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={r5, 0x7fff}, &(0x7f0000000240)=0x8) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ifb0\x00') read(r3, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'tunl0\x00', {0x2, 0x4e20}}) setpriority(0x0, 0x0, 0x0) 07:14:26 executing program 0: r0 = userfaultfd(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9ef9a0be6c9c11a89c4c65d5fbf9f17bb7882272d72c34bf2f4905be5bdc0dda93435bfdc6bafaaa63c621a0dc19c56f7fb678e05f3aa987c038813570da0c5a596b8d770ff971179384afd5c907abf5ddace6ccf6373dba715ad1b978db875e44b7c219c2a6b5b80c93c43cab1ea230dd4559518b99814a122c3a471a1adf4f72242bfd14de3eb1c055811dda6a0b845c3947efdb3a318c0dc08dd8fb1c5d51ece2a2a04a60b57a", 0xa8, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x3, @empty, 0x1f}, 0x1c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000001c0)={0x2, 0x0, 0x10001, 0x3, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000324000/0x4000)=nil, 0x4000}, 0x3}) unshare(0x2000400) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000269000/0x2000)=nil, 0x2000}}) 07:14:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffc, 0x900) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/144) r1 = socket$nl_generic(0xa, 0x3, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001000)=""/4096) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 07:14:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x200, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1f}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1ffc, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x0, 0x10000000000000, 0x5, 0x81, 0x400, 0xfffffffffffffa60, 0x100, 0x3, 0xd7d, 0x7}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) unshare(0x20400) r2 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000001480)={0x0, 0x1, 0xa7, @link_local}, 0x10) 07:14:27 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x0, 0x1, 0x102, 0x0, {0x3b0f, 0x7, 0x97, 0x662}}) sendfile(r0, r1, &(0x7f00000000c0), 0x4) 07:14:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x15, 0x85, &(0x7f00000001c0)="720d4963b9a41e2f1589a517f9864d6e0ef48674956a434bbd8788d4e71467b0c17cb2ad9b7d73b3b5ded1f895a461f10e81815eb235ca9f0b5a801a0b459a39fed39c451faaa048327037eb8d8e77a934cd569d6de142c8868d57df997c6e689016c900b4aedc76ceb5aaee01abff20166396325b16b957405dfb64e542f0230ec4cbd37f"}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:lost_found_t:s0\x00', 0x22, 0x3) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={r1, r2+10000000}, &(0x7f0000000300)) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, &(0x7f00000000c0)) 07:14:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:27 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) kcmp(r2, r0, 0x7, r1, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = dup3(r1, r1, 0x80000) mkdirat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x5f, "268d5f771a91432a35517db29aa1c56f873b55fe057375d6ec185ae4a60adc9cd89b2635f53f34eb0e6c4074eabf771de806e5d0b5893e91157f7fbed3d11a5f03c2e70db08e3ce52b0e1fdf8f5329e3ceedd1fe10616ed26bba947b1ec66c"}, &(0x7f0000000080)=0x67) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={r5, 0x7fff}, &(0x7f0000000240)=0x8) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ifb0\x00') read(r3, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'tunl0\x00', {0x2, 0x4e20}}) setpriority(0x0, 0x0, 0x0) 07:14:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1f}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, &(0x7f000097d000), &(0x7f000016a000), 0x8) 07:14:27 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt(r2, 0x4, 0x1000, &(0x7f0000001300)="3a39a9d4060cf1412843855a9bea77f45a3e910ea8ef62a25a6ea32711dc2ac01b7ae762b16319c20e9e259e7c03cfcc8fcadc8c28be1b6fd56b0054f0d23eda8db93ffa52534b7c1ad566c2ca78edbe191ad4a70941fddcfad297596b5d96f43ad7e1ae22ff6db3b8d0cab111ee965d64d1b6a93fcb02b29f9cac49718f8b388f705fdb960000000000004d7ed508d874b44162b3f70a5c75e567298c7041618506747e330a6f808ab3e4fa1c9debb823ae2779f3cb8b3ea2b5cea0f939435f26550605c79814ccec2f04d2ab3bd3a74c7b3bc691bac9bd4786894e9d4be22edba8474d04cc75d451ef0b7313332532aa4851ccd67885a78873f5b552ad8fdc5a26a94a1961ecfdf6bc6b15f132d3e1f98606240c6149f819005bcc640bd26ba2e045f614ef26daf62afdbc647c8ad338338abdbc17b335b9f32c1837a627109efe07b9d43116e548acdf3a3b6acd8c85725c668752391bcc523c718eb7afb9aa6bf5f3417f", 0xfffffffffffffebf) r3 = dup3(r1, r0, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x45, &(0x7f00000001c0)=""/4096, &(0x7f0000000100)=0x1000) 07:14:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1f}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:28 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x50d680, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xa220) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(r3, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 07:14:28 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x80000000000000, 0x4) 07:14:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000680)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xbe, 0x2000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {r3, r4/1000+30000}, {0x3, 0x1, 0x254c, 0x0, 0x8ad, 0x401, "48fa23d1"}, 0x179, 0x3, @userptr=0x9, 0x4}) 07:14:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x2c, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1f}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) kcmp(r2, r0, 0x7, r1, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = dup3(r1, r1, 0x80000) mkdirat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x5f, "268d5f771a91432a35517db29aa1c56f873b55fe057375d6ec185ae4a60adc9cd89b2635f53f34eb0e6c4074eabf771de806e5d0b5893e91157f7fbed3d11a5f03c2e70db08e3ce52b0e1fdf8f5329e3ceedd1fe10616ed26bba947b1ec66c"}, &(0x7f0000000080)=0x67) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)={r5, 0x7fff}, &(0x7f0000000240)=0x8) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ifb0\x00') read(r3, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000002c0)={'tunl0\x00', {0x2, 0x4e20}}) setpriority(0x0, 0x0, 0x0) 07:14:29 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x80000000000000, 0x4) 07:14:29 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x80000000000000, 0x4) 07:14:29 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) r2 = socket(0x10, 0xb, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f00000003c0)=""/173, 0xad}], 0x5, 0x0) write(r2, &(0x7f0000000100)="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", 0xfc) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000280)={0x101, 0x8}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 07:14:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1f}, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x31, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000400)={0x40, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e21, @remote}, 0x200, 0x2, 0x6b, 0x6, 0x8e, &(0x7f00000000c0)='syzkaller1\x00', 0x7fffffff, 0x8, 0xad6}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000340)={@hci, {&(0x7f0000000240)=""/176, 0xb0}, &(0x7f0000000080)}, 0xa0) 07:14:29 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x80000000000000, 0x4) 07:14:29 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x420a, r0, 0x0, &(0x7f00000001c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20080, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x6e6b, 0x0, 0x6}) 07:14:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x100, 0x0, 0x400, 0x800, 0x8001, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x7fffffff}}, 0xffffffffffffff6a, 0x2, 0xe71b, 0x7ff, 0x9}}, &(0x7f0000000100)=0xb0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:30 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x80000000000000, 0x4) 07:14:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x1) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 07:14:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, &(0x7f00000002c0), 0x18, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x40}}, 0x1, 0x2}, &(0x7f0000000100)=0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x2}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r3, 0x7}, 0x8) 07:14:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x11, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x1000000801}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) mq_timedreceive(r3, &(0x7f00000001c0)=""/160, 0xa0, 0x40000006, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) io_cancel(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7, r2, &(0x7f0000000280)="543b7e504e7520f04a985a8194bb6992ed77a0", 0x13, 0xfff, 0x0, 0x1, r0}, &(0x7f0000000300)) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r4, r2, 0x0) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000340), 0x4) dup3(r0, r1, 0x0) ioctl$KDENABIO(r7, 0x4b36) 07:14:30 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x7, 0x5}) 07:14:30 executing program 4: clone(0x4000, &(0x7f0000000000)="632764f2255d9a4cfed424d90a57749cf3c0c4067d88e5c7abf5752080b522c07355e7b1924ac1aa552084c6737f1f2ab19eee822563129b141c6b7dc1333ae13c52a6f5cca047e87d6c9b8baa7e25af076817a21e8120e96c1d974aa84f1da1d0d9bc0e739f999d20f78070f0f9841775fdfa84b198774c057bdccdde1ccd12da2756b1a008e981840a48f05b77f3c57a34fe1c3e0c7d0f2a3e5f", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ec76d1075d4dc2faf2c7066de4f9a68e4db3539ac47ae5bd8ee2b59e20ec52d81d5653bcc5c30231322c0d55da81682fc873887f8805694500a2a142039183633bcfd5a28e054f2e8c5a06887f6219cdd60f951c0e8afa09b0e56b341245cdc88956a6da4e3f2b036bc9d3d2f707d2abd20741d3820e28fb214dfddf07ebe2182a2e524d2394") r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xffbfffffbffff800, 0x302) ioctl$KVM_SMI(r0, 0xaeb7) clone(0x20120000, &(0x7f0000000100), &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)='!') r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x200ffff, 0x7ffe) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) 07:14:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000100), &(0x7f0000000000)=0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) 07:14:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:31 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) 07:14:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80400000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) openat$cgroup_ro(r2, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) 07:14:31 executing program 5: socketpair(0x1, 0x7, 0x5, &(0x7f0000000280)={0xffffffffffffffff}) accept4$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @reserved}, 0x4, 0x801) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='wlan0/\x00', 0x5) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="02020003290000002dbd7000fbdbdf25010014000700000010001800da00770028c275adaf3d82e3e7cd4d5cabb2eb20c54ef1fa40a3a5db81076ad0e022f0fd103a7de4c05c53956a112e3e323ad58eba9421f5c21c66f32be70860e356c1f3f6873218b9f83e64f15d6fedd62f14662484cf4165ae51b43971deaf3f4674eb5e9f091ee37285b8440bc4f3eea4724a776bcc59a36db40002000100000004d200079400000000201400090088040000cd8af1e9f53ceb3cdf6dda5326d3f86347073f3e6b8072f3db81081d9ac4df27393bed968e6e5f8ff51f2e011dffa6e8d1009572f006ae2b552c8743ed96d27ebb7703084e764493433784bbca8eddff6d3d59d98460f09a7f8f7e6244af0cba5f185eb399a0627cb869e9d99695e16744b8a1aa54116166f5c75e49b3ebd9c8c33ab9cf88675f74e2aa37f0eef6d2dd0a000000000000000e1b4bf3434b6f5c22a54b628a22c198b884f3bbdf29d3e6b4160892f56a87c8bbee37f08f30b42b8e5906ff00fb79551b3655e18118234c6b8af854cecde57a61b21727db1de06deb0097d3716f0e60d29321249d2a3f6af9550b10310b8bdc952c567f9174d007189eee8800f18a91ccad42586afaccfdb42d44634b6a798b83440104fa23717a25eadcfa690ce6180c1a6b950e54e05c8aed3f83a545660cfc56accd0b81e54058f8f980090dc566dce00c11122c15c5c643143734b86fe451631376f77a2b14421406336e65d8ee3e196740cebfe0ab813e3a7a8500dc9b679f3a8f0e35398a2e5112bb2794f49cb075d86fc78f0742c08a640771025a99b563d2d9cbf2fa1cfd0e3b77371603dd675a367756648388a1237d1948cad13eecfa431a3055a1ed38a75c8f0b98fd53e541436925093d984d73eb59185e3a19c766395c2f105f799c"], 0x148}}, 0x4) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) 07:14:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:31 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) 07:14:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6810) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 07:14:32 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r3, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x1}) 07:14:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x180, r2, 0x201, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x629}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x39, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc7f8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x77}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x1}, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 07:14:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000640)=0x0, &(0x7f00000001c0), &(0x7f0000000500)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) statfs(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000880)=""/196) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000a80)={0x0, 0xe0, "53cdf3375d00b811870f10081be237af1b20e1c98eced3f47476545346c49a6875003713e6346510a0b9ac75928a07a2a236d4a5c7aea502a8fc3ba77727de9a8bee4c65c95ff0987975b96935792b9e6cfc42d30cf5b5bf39a3f60e654c269cb63750da775cf655555c22257cd45b674d793b22a8c7fd26866e6b0824cf5c8dce244960319a0058f2eaa9577e0355432842caf9a7c9686133f76c302b8a6dae2810ecf01336d1a662d2a0265749fa09cf48a2d1fac6af4aa1ce0f38805a1a08018b8f7688d949d8219378d6594c78a022958402c3324e1b77ea578a13c38ed4"}, &(0x7f0000000180)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000680)={r6, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000780)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000006c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee01]) r12 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="cbc30fff010001080000000002000300", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000300", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="040002000000000008000400", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000500", @ANYRES32=r10, @ANYBLOB="04100000", @ANYRES32=r11, @ANYBLOB="08040100", @ANYRES32=r12, @ANYBLOB="10000200000000002000050000000000"], 0x7c, 0x1) lsetxattr$security_capability(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000980)='security.capability\x00', &(0x7f00000009c0)=@v1={0x1000000, [{0x89, 0x5b}]}, 0xc, 0x1) shutdown(r0, 0x1) 07:14:32 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r2, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) 07:14:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:33 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) accept4(r2, &(0x7f0000000240)=@xdp, &(0x7f00000002c0)=0x80, 0x80800) 07:14:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/84) 07:14:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x33, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r1, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 07:14:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107}}) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 07:14:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:14:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, &(0x7f0000000000), &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x280) 07:14:33 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x1ff, 0x10000, 0x1, [0x9, 0x80000000, 0x1], 0x5, [0x1, 0x3f, 0x8]}}) rt_sigprocmask(0x2, &(0x7f00000000c0)={0xe6}, &(0x7f0000000180), 0x8) close(0xffffffffffffffff) 07:14:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x22) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000200)) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000040004000000"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="ff5b2d0240316285717070") 07:14:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) [ 394.887204] x_tables: eb_tables: arpreply.0 target: invalid size 16 (kernel) != (user) 5 07:14:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, &(0x7f0000000000), 0x8000fffffffe) 07:14:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', "262600360ba032d19ba596487ae21310e8a6fb1256e441fb72974df19d29afd509e6b4b2903a2f22b555877e4bb8a8b6828ad9bb9f6d51e526f0195f3c9ef719"}, 0x46) 07:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r1, 0x4, 0x5ffe) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2ebe8dcec3265cda459635d9ee1ff7fda0048b0e380210053d3c825d179163f61d47549aaabe5300caa4b23d43c24b2f703cf8a2d124ece5379928c1af1eab7d1c761e749a655d4b02ccd037c6cb4b5b5daed76d3ab6db7bb618abe145d78c5db8", 0x200002, 0x0) fchdir(r2) ftruncate(0xffffffffffffffff, 0x8200) sync() r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) times(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x81, 0x6}, {0x8, 0x16}]}, 0x14, 0x2) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080)=0x9, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) shmget$private(0x0, 0x11000, 0x0, &(0x7f0000008000/0x11000)=nil) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000001c0)={0x3a, 0xfb0, 0x3f, 0x7, 0x0, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 395.331817] ================================================================== [ 395.339242] BUG: KMSAN: uninit-value in aa_fqlookupn_profile+0x336/0x730 [ 395.341636] CPU: 1 PID: 9709 Comm: syz-executor5 Not tainted 4.19.0+ #81 [ 395.341636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.341636] Call Trace: [ 395.341636] dump_stack+0x32d/0x480 [ 395.341636] ? aa_fqlookupn_profile+0x336/0x730 [ 395.341636] kmsan_report+0x19f/0x300 [ 395.341636] __msan_warning+0x76/0xd0 [ 395.341636] aa_fqlookupn_profile+0x336/0x730 [ 395.341636] ? __msan_warning+0xb1/0xd0 [ 395.341636] aa_label_strn_parse+0x17bb/0x1e70 [ 395.341636] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.341636] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 395.341636] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.341636] aa_label_parse+0x11f/0x130 [ 395.341636] aa_change_profile+0x959/0x3da0 [ 395.341636] ? apic_timer_interrupt+0xa/0x20 [ 395.422335] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 395.422335] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.422335] ? strcmp+0x83/0x160 [ 395.422335] apparmor_setprocattr+0xba4/0x13a0 [ 395.422335] ? apparmor_getprocattr+0x660/0x660 [ 395.422335] security_setprocattr+0x139/0x210 [ 395.422335] proc_pid_attr_write+0x407/0x4f0 [ 395.422335] ? proc_pid_attr_read+0x530/0x530 [ 395.422335] __vfs_write+0x1f4/0xb80 [ 395.422335] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 395.422335] ? __sb_start_write+0x119/0x240 [ 395.422335] vfs_write+0x4a3/0x8f0 [ 395.422335] __se_sys_write+0x17a/0x370 [ 395.422335] __x64_sys_write+0x4a/0x70 [ 395.422335] do_syscall_64+0xcf/0x110 [ 395.422335] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.422335] RIP: 0033:0x457569 [ 395.422335] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.422335] RSP: 002b:00007f1913519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 395.422335] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 395.531811] RDX: 0000000000000046 RSI: 00000000200000c0 RDI: 0000000000000005 [ 395.533442] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.533442] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f191351a6d4 [ 395.533442] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 395.559473] [ 395.559473] Local variable description: ----ns_name@aa_fqlookupn_profile [ 395.559473] Variable was created at: [ 395.559473] aa_fqlookupn_profile+0x79/0x730 [ 395.559473] aa_label_strn_parse+0x17bb/0x1e70 [ 395.579770] ================================================================== [ 395.579770] Disabling lock debugging due to kernel taint [ 395.579770] Kernel panic - not syncing: panic_on_warn set ... [ 395.579770] [ 395.601828] CPU: 1 PID: 9709 Comm: syz-executor5 Tainted: G B 4.19.0+ #81 [ 395.601828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.601828] Call Trace: [ 395.601828] dump_stack+0x32d/0x480 [ 395.625062] panic+0x57e/0xb28 [ 395.625062] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 395.625062] kmsan_report+0x300/0x300 [ 395.625062] __msan_warning+0x76/0xd0 [ 395.625062] aa_fqlookupn_profile+0x336/0x730 [ 395.625062] ? __msan_warning+0xb1/0xd0 [ 395.625062] aa_label_strn_parse+0x17bb/0x1e70 [ 395.625062] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.625062] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 395.625062] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.625062] aa_label_parse+0x11f/0x130 [ 395.625062] aa_change_profile+0x959/0x3da0 [ 395.625062] ? apic_timer_interrupt+0xa/0x20 [ 395.625062] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 395.625062] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 395.625062] ? strcmp+0x83/0x160 [ 395.625062] apparmor_setprocattr+0xba4/0x13a0 [ 395.625062] ? apparmor_getprocattr+0x660/0x660 [ 395.625062] security_setprocattr+0x139/0x210 [ 395.625062] proc_pid_attr_write+0x407/0x4f0 [ 395.625062] ? proc_pid_attr_read+0x530/0x530 [ 395.625062] __vfs_write+0x1f4/0xb80 [ 395.625062] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 395.625062] ? __sb_start_write+0x119/0x240 [ 395.625062] vfs_write+0x4a3/0x8f0 [ 395.625062] __se_sys_write+0x17a/0x370 [ 395.625062] __x64_sys_write+0x4a/0x70 [ 395.625062] do_syscall_64+0xcf/0x110 [ 395.625062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.625062] RIP: 0033:0x457569 [ 395.625062] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.625062] RSP: 002b:00007f1913519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 395.625062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 395.625062] RDX: 0000000000000046 RSI: 00000000200000c0 RDI: 0000000000000005 [ 395.625062] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.625062] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f191351a6d4 [ 395.625062] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 395.625062] Kernel Offset: disabled [ 395.625062] Rebooting in 86400 seconds..