[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.169958] audit: type=1800 audit(1546764622.227:25): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.189452] audit: type=1800 audit(1546764622.227:26): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.208799] audit: type=1800 audit(1546764622.227:27): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2019/01/06 08:50:36 fuzzer started 2019/01/06 08:50:41 dialing manager at 10.128.0.26:42967 2019/01/06 08:50:41 syscalls: 1 2019/01/06 08:50:41 code coverage: enabled 2019/01/06 08:50:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/06 08:50:41 setuid sandbox: enabled 2019/01/06 08:50:41 namespace sandbox: enabled 2019/01/06 08:50:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/06 08:50:41 fault injection: enabled 2019/01/06 08:50:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/06 08:50:41 net packet injection: enabled 2019/01/06 08:50:41 net device setup: enabled 08:53:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6fa14a745a83ef58ac"], 0x1, 0x0, 0x0) syzkaller login: [ 226.613534] IPVS: ftp: loaded support on port[0] = 21 [ 226.736760] chnl_net:caif_netlink_parms(): no params data found [ 226.806089] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.812687] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.820750] device bridge_slave_0 entered promiscuous mode [ 226.830102] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.836688] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.844784] device bridge_slave_1 entered promiscuous mode [ 226.872816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.883412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.910113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.918475] team0: Port device team_slave_0 added [ 226.924779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.933002] team0: Port device team_slave_1 added [ 226.939367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.948145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.075903] device hsr_slave_0 entered promiscuous mode [ 227.312407] device hsr_slave_1 entered promiscuous mode [ 227.472934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.480455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.505473] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.512058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.519069] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.525624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.596864] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.603212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.616535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.628697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.640720] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.649377] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.660205] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.676609] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.682930] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.696426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.704871] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.711441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.747221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.755674] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.762213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.771264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.780355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.795684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.806448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.815785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.825546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.837222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.844665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.852842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.861190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.869915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.878207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.899422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.914587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.933400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:53:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 08:53:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="64869c375a8fc672e4f8dd7e0ae16087dcf944384574f9f041010a1a61026809133995c7"], 0x1, 0x0, 0x0) 08:53:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1e00000800000000000000000078e948f76a0c26e2f891ed9c08000000197f24298033eeae0750e03690e37cd418e50fe4"], 0x1, 0x0, 0x0) 08:53:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000002000e2ffffff000025c81817cf00006561c01a0000000000ed0000f2ff00001e000080bb146733eb00b7a286593beae5cb6c2cca1d5076a2aad46ab31823d7bacef641333354c822c64680a25eff7c5fca01675c8da1f0128ba78e2a8ecff66ff9925a85260e389ad9173a0e2d2ef33df3419629a7ea3611dcf97451acc2cedb7ec2b00cdf53ea1dd716ec7081a967cbc86153a6a9776544c65a35638a950d7d02169b109ab6e6503c9b6ace9d7d247e432cfb62cf306bf852ee76ec2a7a623bebe884a9f8ed7040e2e0d96e6a40030000"], 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 08:53:06 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001980)="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", 0xb89}], 0x1}}], 0x1, 0x80) 08:53:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/120, 0x78) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x1000) 08:53:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80002, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x400, @remote, 0x200}, {0xa, 0x4e23, 0x865, @local, 0xf5}, 0x6, [0x9, 0x80000000, 0x3, 0xfe, 0x5, 0x20, 0x101, 0x289]}, 0x5c) request_key(&(0x7f0000000000)='syzkaVyer\x00', &(0x7f0000000040)={'\x00', 0x0}, 0xffffffffffffffff, 0xfffffffffffffff9) 08:53:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x2, 0x53, 0xffffffff, 0x0, 0x1e}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) msgget(0x1, 0x10000012e) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xbad3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000180)={r2, 0x80000, r3}) 08:53:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x1) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/97, 0x61}, &(0x7f00000000c0)}, 0x20) ioctl(r0, 0x2, &(0x7f0000000140)="2fb78a16085ae39b56194f97f23f3c067915a6a26f54ed86853ead725aa4262b34c7cc7904dc082508ae7f96b65df5b26fb1080a886556036de171a3c78b86a3ff21d03948a0ef44d51ec570bbcfdceb73e62fb161d98c702aae64ffb524d7cdfaa4c2a44704061071af4fc1b8176fe74df9b667979910848cb0e3bc19442aa416427f9f3e1522206f4bf980a4e9cc969ba3a638f8789ac1bbc81594eb14705e18acf0c18ea692bf9ebb4f3be0fd71b655b2795c4eb50c936b1df13ab45589aaff643648b91f4e87474d86962a5ba5517d578483547c7d969e6e001518a2019dd7ec36599199f95d927f5351edc8be7863b40cf88df6") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x9, 0x3, 0xcf, 0x5, 'syz1\x00', 0x1f}, 0x0, [0x1f, 0x100000000, 0x3, 0x6, 0xca3, 0x1, 0x7fffffff, 0x3, 0x775e, 0x6, 0x2, 0x100000001, 0x3, 0x800, 0x3, 0xfffffffffffffff9, 0x0, 0x5, 0xfffffffffffffbff, 0x8, 0x1, 0x1, 0x9, 0x7fff, 0x3, 0x8, 0x0, 0x10000, 0x9, 0x6, 0x80, 0xcf, 0x5, 0x9, 0x2, 0x3, 0x9, 0x6, 0x800, 0x81, 0x4, 0x200, 0x5, 0x9, 0x1, 0x5, 0xfffffffffffffff9, 0x4, 0x0, 0x2, 0x8, 0xe5, 0x8, 0x1, 0x8431, 0x80000001, 0xc4, 0x8, 0xff, 0x7, 0xfffffffffffffa86, 0x8, 0xfffffffffffffffd, 0x7, 0x6, 0x8, 0x10001, 0x7, 0x8d3, 0x401, 0x7, 0x1, 0x7fff, 0x0, 0x1, 0xffff, 0x64, 0x9, 0x1000, 0x8, 0xb71b, 0x80, 0x3, 0x0, 0x7, 0x1, 0x7, 0x80000000, 0x200, 0x2, 0x1ff, 0x9, 0x4, 0x4, 0x6, 0x3, 0x3, 0xfffffffffffffffd, 0x200, 0x5, 0x4, 0x80000001, 0x8, 0x9, 0x0, 0x8, 0x6, 0x4, 0x9, 0x7, 0x80000001, 0x838b, 0xffffffffffffffff, 0x7, 0x80, 0x1, 0x10001, 0x0, 0xffff, 0xffffffffffffffc1, 0x0, 0xc1dd, 0x7, 0x4, 0x7fffffff, 0x7f, 0xb7, 0x9], {0x0, 0x1c9c380}}) ioctl$int_in(r0, 0x5421, &(0x7f0000000740)=0x80000001) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000780)={0x5, 0x0, 0x1ff}) sendmsg$rds(r0, &(0x7f0000002e40)={&(0x7f00000007c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f00000008c0)=""/57, 0x39}, {&(0x7f0000000900)=""/17, 0x11}, {&(0x7f0000000940)=""/126, 0x7e}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/1, 0x1}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x7, &(0x7f0000002c80)=[@rdma_dest={0x18, 0x114, 0x2, {0x9, 0x3f}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x80000001}, &(0x7f0000002a80)=0x8, &(0x7f0000002ac0)=0x5, 0x18, 0x7fffffff, 0x401, 0x9, 0x2, 0x11}}, @fadd={0x58, 0x114, 0x6, {{0x8f6, 0x3}, &(0x7f0000002b00)=0x4, &(0x7f0000002b40)=0x8076, 0xfffffffffffff801, 0x6, 0x1, 0x4, 0x50, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x1}, &(0x7f0000002b80)=0x100, &(0x7f0000002bc0)=0xfffffffffffffffc, 0x8, 0xbca0, 0x79c0, 0xfffffffffffffe09, 0x20, 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x8}, &(0x7f0000002c00)=0x9, &(0x7f0000002c40)=0xfff, 0x200, 0x4, 0x401, 0x9, 0x7b, 0x5}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xffffffff}], 0x190, 0x40000}, 0x40000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) sendmsg$rds(r0, &(0x7f00000036c0)={&(0x7f0000002e80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003380)=[{&(0x7f0000002ec0)=""/224, 0xe0}, {&(0x7f0000002fc0)=""/227, 0xe3}, {&(0x7f00000030c0)=""/30, 0x1e}, {&(0x7f0000003100)=""/27, 0x1b}, {&(0x7f0000003140)=""/212, 0xd4}, {&(0x7f0000003240)=""/76, 0x4c}, {&(0x7f00000032c0)=""/136, 0x88}], 0x7, &(0x7f0000003580)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x605}, &(0x7f0000003400)=0x5, &(0x7f0000003440)=0xffffffffffffffff, 0x8, 0xfffffffffffffffa, 0x1, 0x8, 0x18, 0x7fff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xffff}, @cswp={0x58, 0x114, 0x7, {{0x1, 0x7f}, &(0x7f0000003480)=0xde, &(0x7f00000034c0)=0x1, 0x0, 0x9, 0x1, 0x1fc1, 0x8, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x3, 0x80000000}, &(0x7f0000003500)=0xff, &(0x7f0000003540)=0xffffffff, 0x0, 0x8, 0x5, 0x7, 0x10, 0x6}}], 0x120, 0x804}, 0x8001) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000003700)) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003740)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000005bc0)={0x0, 0xb8, "049a799481145e55d7720a1f8d1405482969ec0de285b0d69f2287fcfa8a0635c5dd9b70ee2b65120be4a6af24f470f9b8a5281470410852d0ab8ec53f2f90813b0f171285fe3ac38a0e94f571a2c4348d7e961a06098bc7ea21faa977386d80e0fd1db46dde40010fc89cc3bf4a1c5b1c018a5fc60a21fc16440fd646ed4badadd823803fee99a5c1de7b4d32cd0e9581b88bbaaf92200dcaeda68643fa3b7c366e35eeabbd7cd94686cb12f19a146835ab7d4c03cdb81e"}, &(0x7f0000005c80)=0xc0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000005cc0)={0x0, 0xffff, 0x8, [0x101, 0x8, 0xffffffff80000001, 0x21c24e29, 0xaaf1, 0x1f, 0x0, 0x6]}, &(0x7f0000005d00)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000005d40)=@assoc_value={0x0, 0xfff}, &(0x7f0000005d80)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000005dc0)={0x0, 0xf2, "2c21a06deb4ca1b8e3201ebec81be1c1597d5bc74d4da9bd12fb507660d6bfa6494c0a627678347547a4795c30c8323889eed1e9d59b17c72b525564e3aead5211f6ee1fa3794d37fb5a362743aa9fb764ec4aedccab5bd1a2246619d4be66b08118542a99800cc9b84c89a39a268671b4c2d93189eb2a2b4e2362924e68e401ac6e71cbc13bd6f5650ef123b7cf589bfdfd331c1e53bfa491979e501ac9201b4d020531aa3e94b3b5c9341e49c0aa8aaa00aad30f7e7cff9c982e92f6443f7a5b7dec0ebab4e5f876fe0b267c46a7621415c0360140a60a0d5e84c48c23a5f55b9f51ddbd7777a5a59da0c0cea7da3bf401"}, &(0x7f0000005ec0)=0xfa) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000005f00)={0x0, 0xe1, "f89be6d6b9ce4a44250187c86bb9473d90bd47c85290f85db0c0bd1170a38ac2e5c4abca067ed52f21b342e9fabba5538260ab29172af66be9e3f06ba7e912b2c781978a31c107edcf5a5f8816eb1a98381bdf112c6354fa3e54d8d1b1911d9e0e85d719f0582beea507c2a20856a9058bed7ad5e700caeb3a48d3378430f887b7e508da30b93524e544f69cccf37e543c28f7ac0248a8dee951c15b9d47c6d3ba229ad8284f6abe52e373582b1119b5143f520a6d19fe4c0d5d2247263883a7f6528097c56e69012cf206975b1c7267509b50890fd758f242a125fb751c79c631"}, &(0x7f0000006000)=0xe9) sendmsg$inet_sctp(r0, &(0x7f0000006140)={&(0x7f0000003780)=@in6={0xa, 0x4e24, 0x8, @mcast2, 0x10001}, 0x1c, &(0x7f0000005b40)=[{&(0x7f00000037c0)="2d00ba558ced5cb22b38123a2706dca1f83daf3bf98b2d3659d415b8d66c4f95a49abfed49af469eab9db09c4910d8ba4e74475e74a2e5eca86b1b551678a96ce6d4157b70ebfadc7e95a65547dcfbf0e70081e38b80a2165d4e785acfebbab06cdff097db99ca9ad6ef0931d18546e80efbb9264265d6cf5abec1104756051e4c21eb7226b06bc4a4aa7eb310fa38af2f300ef960a9e8cbe348cbc3825ca9dbb930151e80dbc1fa2ad54e468eb545887330d64d6f40cda2922c93e1bab72efe6ae605ac5616481106360e5d742ca8d9fc08c8e50df983f4f23fb66bc0b0f94870e637ab4e41576179d7fa7d314189390725620619a2", 0xf6}, {&(0x7f00000038c0)="862f3d40d17a6adea156d7effdd46ef2aa5ff695c8e1de714e0519c873feba330765", 0x22}, {&(0x7f0000003900)="bc88a4ffedc1d5a3db35423d85f3f5956b6aef11736367c928581e62596deb2ebcad1abea1b96b3c223eef41bb7f8113a77b63e42f7499ea381557c90270ecc6566e3f1952e670bfbfe22c3b3f65a6594e280ede2d3b78f9e2ade1170e3ce3ec21fbbc2ecb06dac1ed2078b4ccde6d990612e726e805b8c9b8135a83f3db9b77d02d3911712a59c04dc6b2867094c6b9a229d3077598c6995998968161de97c91dfcaa56235e38f87d389897e14d0c6b239a6f", 0xb3}, {&(0x7f00000039c0)="affcf99870588310d70720aab9b5ebd30ad6c4668cdbf677ffec8f97054b1016180467d326bc215d0f755c4f519101cc91f2cca1b6c5cd09bdeb0b6c5cc11a4fa9cf89603b4605c55474d5d82e534b861988477b8dca75fd6efa19ccec5b167761b1e1f3e8db0433efbd28b1233dfc48fdb18dd7b524b7e47461ee411cda243e51dbfba7fe76b1ed274c09d57b1e39bb62f5", 0x92}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="4deb05fe960349e526fd75924d9a30e0a4dd66eb706f05dbee5655b97854277493b3e76a4b151b0751ea0213cfb84a5c522ff1a8c41824eb112d3b111b8ffe7a9b9cce238eb3618d2960c6418a776c6408ca5328a5a07f119e4e400b29da3b002cc964bb", 0x64}, {&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000005b00)="31af20fe10800d", 0x7}], 0x8, &(0x7f0000006040)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8203, 0x8001, 0x2, r1}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x2, 0x10000, 0x7, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x100000000, 0x2, 0x7f, 0x3, 0x6, 0x8000, 0x5, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0xdb2, 0x2, r4}}, @sndrcv={0x30, 0x84, 0x1, {0xee6, 0x200, 0x0, 0xfc2, 0x3, 0x2, 0xe2, 0x100, r5}}], 0xf0, 0x80}, 0x4010) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000006200)={r2, 0x48, &(0x7f0000006180)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, @in6={0xa, 0x4e22, 0x6, @remote, 0x4}]}, &(0x7f0000006240)=0x10) write$binfmt_elf32(r0, &(0x7f0000006280)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x81, 0x9, 0x1, 0x9, 0x3, 0x3e, 0x2, 0x3d, 0x38, 0x183, 0xfffffffffffffff7, 0x2b22, 0x20, 0x1, 0x4, 0x0, 0x7}, [{0x7474e557, 0x4, 0x3f, 0x0, 0x4, 0x9, 0x81, 0x3f}, {0x2, 0x204000000000000, 0xb9, 0x1, 0x100, 0x7f, 0x8, 0xfff}], "70bfa1c194a3ae700b71ff7b5f5a2cd78298519b1dd82050d6d2aa43dcd6e6e042f5157767d198596621869dc1b8faddb950528871a9d33674fbf4f0676a6c6bf6b11af411515ae906dfa5f029907703f6cadf9f5de7ea99b5020019f238ad6ab7ac0ad32d20a831", [[], [], [], [], [], [], [], [], []]}, 0x9e0) pipe(&(0x7f0000006c80)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006d00)={{{@in6=@ipv4={[], [], @initdev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000006e00)=0xe8) quotactl(0xb6, &(0x7f0000006cc0)='./file0\x00', r7, &(0x7f0000006e40)="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") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000007e40)=0x7ff, 0x4) syz_open_dev$rtc(&(0x7f0000007e80)='/dev/rtc#\x00', 0x80000000, 0x80000) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1000) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000007ec0)=0x7fff, 0x4) init_module(&(0x7f0000007f00)='%\x00', 0x2, &(0x7f0000007f40)='\'\x00') ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f0000007f80)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f0000007fc0)={0x2bc, 0x3ff, 0x5, 0x6, 0xfffffffffffffffd}) 08:53:07 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'\b\x8b\x05M\x06@<{\x9b\xe4\xcaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x02\x00'}, &(0x7f0000000000)=0x1e) 08:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x390}]}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000240)={0x5, 0x101, 0x3}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$apparmor_current(r3, &(0x7f00000002c0)=@hat={'permhat ', 0x1, 0x5e, ['[\x00', '+bdevtrustedppp0wlan0\x00', '/dev/input/mice\x00', '/dev/kvm\x00', '.cgroupmime_typewlan0\x00', '/dev/kvm\x00', '/dev/input/mice\x00', '%ppp1eth0!lo\x00']}, 0x88) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r5) [ 229.196482] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 229.367506] IPVS: ftp: loaded support on port[0] = 21 [ 229.500142] chnl_net:caif_netlink_parms(): no params data found 08:53:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x3) unshare(0x20400) close(r0) tee(r0, 0xffffffffffffffff, 0x1, 0x0) [ 229.578535] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.585610] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.593499] device bridge_slave_0 entered promiscuous mode [ 229.603944] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.610500] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.618538] device bridge_slave_1 entered promiscuous mode [ 229.647361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.659611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.685722] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.694122] team0: Port device team_slave_0 added [ 229.703730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.711991] team0: Port device team_slave_1 added [ 229.718419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.727031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 08:53:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0x28}}, 0xfffffffffffffffd) [ 229.916142] device hsr_slave_0 entered promiscuous mode [ 229.963213] device hsr_slave_1 entered promiscuous mode 08:53:08 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x0}) prctl$PR_GET_THP_DISABLE(0x2a) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0xa3d}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006a0a00ff000000009500000000000000098731bf82314d40820541be8b672d58b918a3c2d957fb8cf6a0ded3cc6581af1bd1448539955d36793e"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0xfffffffffffff001, 0xfffffd3b, &(0x7f0000000240)=""/195, 0x41000, 0x0, [], r0}, 0x36) [ 230.023816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.031266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.064622] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.071135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.078296] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.084913] bridge0: port 1(bridge_slave_0) entered forwarding state 08:53:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) unshare(0x400) sched_yield() fstat(r1, &(0x7f0000001f40)) [ 230.153275] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 230.159543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.186723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.203589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.213204] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.221320] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.231205] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:53:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x800000000000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0x140, 0x0, 0x0, @stepwise}) [ 230.248817] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.255811] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.270183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.279015] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.285527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.346930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.355277] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.361747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.370809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.379707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.388170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:53:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x10) [ 230.396147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.408803] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.415795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.436111] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.451018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.476929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:53:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000001640)={0x1d, r2}, 0x10) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETLINK(r3, 0x400454cd, 0x304) setsockopt(r1, 0x65, 0x1, 0x0, 0x0) 08:53:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x8, 0x0, 0xb6e, 0x3]}) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) r2 = accept(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000200), 0x4) 08:53:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10f}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2) 08:53:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}) close(r2) close(r1) 08:53:08 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffd) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff3b8}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x16}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x800, 0x2, [0x1, 0x8]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x80}, 0x8) 08:53:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000002000000009, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001200)={0x7, 0x8}, 0x10) ioctl$int_in(r0, 0xc00008c0045005, &(0x7f0000000100)=0x8) 08:53:09 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40080, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x800) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000007240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e94403e8fa"], 0x38}, 0x0) 08:53:09 executing program 1: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000046bae7), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000200)=""/23, &(0x7f0000000240)=0x17) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x6, r1, 0xb, r2}, 0x10) 08:53:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x29, 0x0) 08:53:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000240)='./file0\x00') ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x10001, 0x100000000, 0x20, 0x5, 0x8, 0x0, 0x1}) read$FUSE(r0, 0x0, 0x0) 08:53:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000240), 0x4f4100c34658e429, &(0x7f00000daff0)={&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xc0, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x9}, @in6={0xa, 0x4e21, 0x1f, @mcast2, 0x1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0xc}}, @in6={0xa, 0x4e23, 0x5, @ipv4, 0xbc3}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8590}, &(0x7f0000000280)=0x8) 08:53:10 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f7365717565006365720820202676626f786e6574300ac5d3847f78aea46a01d3ee14932204623b516ac6af96ed5eba1abedb5420ddad8e2eb97df4ec23d38c04b3c27247b8bff343b1dc235070670458e3f755632bec2e2be436e36c151b26f79bcf77311e182c195e6f9ebabe1d70e7f554f9a1"], 0x84) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 08:53:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 08:53:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 08:53:10 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x4002) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) dup(r3) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet6_tcp_buf(r2, 0x6, 0x2f, &(0x7f0000000240)="ff618054f1e325be098aa11874bbb130b7812c9b3d53e773cb9b012c5735c6e6697f307e7b5333dd3af293a93266deb5555009e5cbab44b13aced94b84e393e5fc0f37cf989fc7cc4b0c33d1063c63f28f10871c527840991421e0b47869b0cbcfe256cff448edfa5c0974b798d6b4f6ab6c030e90d339cc99dc478078cd982d7b4ac9baf9", 0x85) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x9, 0xfffffffffffffcc7) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), 0x4) splice(r2, 0x0, r3, 0x0, 0x11004, 0x0) 08:53:10 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='xfs\x00', 0x8003, &(0x7f00000000c0)) 08:53:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045406, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x2, 0x8, 0x401, 0x1}, 0x14) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffed9, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x800000000000}, 0x1c) write$P9_RWSTAT(r2, &(0x7f0000000180)={0x7}, 0x7) r3 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080), 0x4) 08:53:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x280000, 0x0) write$P9_RLERROR(r0, &(0x7f00000002c0)={0xe, 0x7, 0x2, {0x5, 'fuse\x00'}}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f6d8bf477c73e5b82c408ee569edd99c45ca2e209e6251c1f0c55c09d55a64def290e8aa2095f2168bdc809733f480f9"]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x80, 0x9, {"c6da344fa0349cd2a6b4e2fd5450f93960f25e5f945ef9e2a2ef35f8e247a1c166b4a03c6b8831cabdbc93b4faaac0399f51aa01cce6b4c03990084534f4e8a63a1644e19a8cb4ce2ec74d2330d5b29703827f0c98dd1922752c2ba06072b0c55ba135c19439"}}, {0x0, "c25720fccde6818e8610c39e4702658998016235cd602d676c8fef8e4c8f4ba8d7953f45023405539d819540ecd1f1db9d652e5383e8542b8dec2d9c4a0790ee5efc927a86c2b13c0d78445985b20b18707c76801e9d29fca74bb687b1ce5c2e7acab0666677ecd1f03ee2a830ade32c37b010e24e50f1d46bb18b05ba0450af0e4ac9576663ac143e4efa5de2db0747286db7d8f95e0774ea7f5b2cdc6f9ea27aa187f42f3f634befbe72e959c15062c20bc802f27df762751f4c6de9eb5f5716f31a8f4eadeee9485efd3b0467fe2103e85bc1ac4097b6064f781ff8a4a5fc3dac"}}, &(0x7f00000001c0)=""/86, 0x164, 0x56}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x1) read$FUSE(r0, &(0x7f0000000480), 0xfffffffffffffe34) preadv(r1, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000340)=""/88, 0x58}], 0x2, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 08:53:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x3, 0x800, 0x3ff, 0x8, 0x8, 0x6}) ioctl(r0, 0x0, &(0x7f0000000080)="c012755956025ad9d827def3a58bc1605e08a0bfcb8ea82e3e7853bc8aa1edef07e48eb4dc4c5ca3b4ecaba641ac87385ce309c40482fde2493f0bd491a50d272ab6fc980347086733a00b561619ebddd273cf015fd4bf072771565e5b9d84208c013527d65c251aaa08ae72db64e20a644cf1e6579d") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="d00a02b1eb166ba7d2f1c5ce618f45145c6916404c20a2203e15eb9a9beff6b45318414eca6fc01380ad1c5856614e690645593970b0e3528709aecc14870c08dab0740d471798bcb00fbf4c8001feebb709e2e8e00e36718370d089fcf907da9506161913311962a566cc15e591afe7f2bc9ed9c4d883f6c2887f267077aefe009cb48307f43771929c9c2920", 0x8d}, {&(0x7f0000000240)="d7c5c268bdf59b337dd2a60e400aa63122ef0d3d883ff4d4692460b386c21e8782f4db09ddf9bc63b6e6b12cebfdedf38371eabdccb826d22321f533f806633e97cd3cba2cc1aa80d6fa81a2ba998de88a9be47358b3689847ad9ffd9ebbe98337d51670e0bfb0cbdaac6f09af03fa146716bee144fc722cdeae09537c6fa27f61496eae2f4ed560589612308ed491b15caca28a639d4384c2b4e19300fb704828", 0xa1}, {&(0x7f0000000300)="a91e2fa4e013b0e1887b8e294702a3367224409d50801230140625b06c6568d2ce63d5527ab564631fb56db2afd767fd4d42c6db5bf80897cfbb6ecd8a36dd94ddb5c12f7f86963feaa99961d7d11b63f8ed570e26c8ea4d8131ae01059656663749463a34b38bf37277969220c34d5099c0403d733cec9bb97ca837a29090bf036d07c9273e5707ee3281ae5ca66b9d9bfebae57e5ea2da1831d1715b6ab0617ede2d8029267bce0b1fe557e3238f9c1935626a4b65a2b0e133ed49732b88d47b3d411d74940a43b18a6790c4e45d4fccc3c975d05ca95152ee0fcea50c23e60bfaf8", 0xe3}], 0x3, &(0x7f0000000680)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x1}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000700)={0x8000, 0x101, 0x2, 0xffffffff, 0x7, [{0x1f, 0x2, 0x1, 0x0, 0x0, 0x206}, {0x7, 0x636f, 0x6, 0x0, 0x0, 0x100}, {0x3, 0x1f, 0x4, 0x0, 0x0, 0x100}, {0x81, 0x8, 0x6, 0x0, 0x0, 0x83}, {0xe14e, 0xffffffff, 0x0, 0x0, 0x0, 0x2000}, {0x8dc8, 0xffffffffffffff7f, 0xffffffff, 0x0, 0x0, 0x2008}, {0x8, 0xffffffff80000000, 0x7ff, 0x0, 0x0, 0x200}]}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000008c0)={'broute\x00'}, &(0x7f0000000940)=0x78) bind$alg(r0, &(0x7f0000000980)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000a00)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000a40)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/kvm\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000ac0)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x4e24, 0x5, @local}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0xfff}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @multicast2}], 0x78) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x138, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x3ff, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000001}, 0x801) gettid() ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000d80)={0xd3, 0x3, 0x1000}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000dc0)=0x9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r6 = msgget(0x3, 0x20) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000e00)=""/182) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000f00)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001040)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0xa0, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1fd4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68d4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4544}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe03d}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x67eb) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r4) ptrace$setsig(0x4203, r1, 0xbf5, &(0x7f0000001080)={0x14, 0x2}) mq_getsetattr(r0, &(0x7f0000001100)={0x0, 0x20, 0x0, 0x8001, 0x800, 0x5, 0x0, 0x8000}, &(0x7f0000001140)) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000011c0)={0x0, 0x0, 0x3f, [], &(0x7f0000001180)=0x7}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001200)=0x3) 08:53:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffbfffbfa4, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x100) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x400, 0x8, 0x3, 0x0, 0x1, 0x9}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x3ff8, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x4, 0x8}) 08:53:10 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000380)=ANY=[]) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000001c0)) keyctl$search(0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={'syz'}, r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 08:53:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x123001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0xaa3}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe94d}, @in={0x2, 0x4e22, @remote}], 0x98) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 08:53:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'ip6gretap0\x00', 0x600}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$KDMKTONE(r2, 0x4b30, 0x5) dup2(r2, r0) [ 233.078658] IPVS: ftp: loaded support on port[0] = 21 08:53:11 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x4}}, 0x18) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffa, 0x200101) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) 08:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x206) semctl$IPC_INFO(r1, 0x5, 0x3, &(0x7f0000000080)=""/4096) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) [ 233.334070] chnl_net:caif_netlink_parms(): no params data found 08:53:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet(0x10, 0x2, 0x0) [ 233.473271] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.480009] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.488179] device bridge_slave_0 entered promiscuous mode 08:53:11 executing program 0: clone(0x202102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) [ 233.527936] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.534560] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.542607] device bridge_slave_1 entered promiscuous mode 08:53:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000000280)=""/159, &(0x7f0000000340)=0x9f) r3 = socket$inet(0x10, 0x8080f, 0xb1) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = open(&(0x7f0000002700)='./file0\x00', 0x20000000040800, 0x84) sendmsg$TIPC_CMD_GET_LINKS(r4, 0xfffffffffffffffd, 0x40000) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000080)=r4) rt_sigsuspend(&(0x7f00000000c0)={0x3}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'gretap0\x00', 0x0}) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={r5, 0x1, 0x6, @remote}, 0x10) 08:53:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x147fe, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x202, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x8, 0x8, 0x1f, 0x5, 0x0, 0x7, 0x80, 0x8, 0x2, 0x200, 0x1000, 0x3ff, 0x9, 0x9, 0x865e, 0x0, 0x1, 0x2, 0x80000001, 0xde41, 0x5, 0x1, 0x7ff, 0x7, 0x2, 0x400, 0x5, 0x80000001, 0x4b, 0x7, 0x200, 0x3, 0x5, 0x1, 0x4, 0x101, 0x0, 0x7f, 0x1, @perf_config_ext={0xcba}, 0x40, 0x2, 0x8, 0x6, 0x1, 0x6, 0xffffffff}, r1, 0xc, r2, 0x9) setsockopt$inet6_int(r0, 0x29, 0x200000020ce, &(0x7f0000000000), 0xfffffffffffffe0d) [ 233.592435] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.626350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.734083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.742497] team0: Port device team_slave_0 added [ 233.759104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.767368] team0: Port device team_slave_1 added [ 233.775394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 08:53:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 233.783829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.845759] device hsr_slave_0 entered promiscuous mode [ 233.882638] device hsr_slave_1 entered promiscuous mode [ 233.903583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.911087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.966845] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.973469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.980493] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.987035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.063800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.076130] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.089891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.099915] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.108909] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.127017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.133317] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.145468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.153654] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.160097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.195184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.203517] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.210052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.219081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.228852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.242617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.253537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.262590] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.272347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.283569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.300785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.307727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.315724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.323932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.332858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.340963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.350222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.367627] 8021q: adding VLAN 0 to HW filter on device batadv0 08:53:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) execveat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='proc\x00', &(0x7f00000000c0)='user.\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='wlan1-@!GPL%posix_acl_accessproc\\/\x00'], 0x1400) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x8991fe894ab223d6, 0x0, 0x0, 0x0) 08:53:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x88000) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000180)={0x7, {0xffffffff, 0xffffffffffffffc0, 0x9, 0x3}}) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000080)='io\x00') readv(r3, &(0x7f0000000700)=[{&(0x7f0000000300)=""/100, 0x64}], 0x1) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000000c0)={0x0, 0x4, [{r3, 0x0, 0x2000, 0x8000}, {r3, 0x0, 0x0, 0x10000}, {r3, 0x0, 0xfffffffff0000000, 0x1000000}, {r3, 0x0, 0xfffffffff0004000, 0x1000000008000}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:53:12 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="529cd86bf100130381da754800be19cba8", 0x11) execveat(r0, &(0x7f0000000100)='\x00', &(0x7f0000000080), 0xfffffffffffffffe, 0x1000) 08:53:12 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = memfd_create(&(0x7f0000000240)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) uname(0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 08:53:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1b) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x100}) 08:53:12 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mlock2(&(0x7f000034c000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet6(0xa, 0x0, 0x0) 08:53:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0072646d61202d6d6500007279202b72646d61200e70696473202b6370b3c909b87b9170d61a8766f9de55024fa05c48e0d6b7700860d2ebb0cc26d2af57f1fca3b46a66ba10a16a6954b1eef31b7cd06b103d1c2e54c142d43c0984c7761cb46ea14a5812a0a1e8b4dd796ba701a70455a9e3ca6cf71b05f4b7a65fbe9e0de656522693b2524fd502f0e3801371578a7df78c3ceb040027e2e15d9ec6150afc0c7e9b94c778ca1de18ddbbead1a579a77"], 0x24) close(r0) [ 235.027438] mmap: syz-executor2 (9950) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:53:13 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="c7", 0x1, 0xfffffffffffffffc) keyctl$clear(0x7, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x8a) readahead(r1, 0x39b, 0x3) 08:53:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup3(r0, r1, 0x0) 08:53:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000500)={0x2, 0xc6fa, 0x1}) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getgroups(0x4, &(0x7f0000000300)=[0xee01, 0x0, 0x0, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000480)={0x4e, 0x7d, 0x2, {{0x0, 0x38, 0x80000001, 0xea33, {0x2, 0x3, 0x1}, 0x4040000, 0x200, 0x8, 0x3, 0x1, '[', 0x1, ')', 0x3, '\xde^-'}, 0x1, '\x85', r2, r3, r4}}, 0x4e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r5, 0x480000000000, 0xcc, "3e2ec9f103597d762883fd5e1dc1364b8c3b2c92018e9733e82796217c5eb1a16198ae9caacfb1661f490698d411bc1679ae52e531a7da6d4b8c9ad8dcae6e3d0293023d5ca97ccbea41f828558e0c203a1dda9ad070e2353c26d6d987202ecedb4c85f6f4c74f242ebdfa303cc8eaf3c30d4767e5d8522b72c63035ace79603ecadfd61d6ff24009d767de31e7fe3ecafaa5d89dd9e1ae888307e1e55cf04adb5d64fba2553504ffab567b3c90c422f8966e563ae66685ff28544171f51db189eacf271ca3d3364ea8583ab"}, 0xd4) 08:53:13 executing program 2: seccomp(0x1, 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x100000001, 0x2, 'client1\x00', 0x1, "74282187ce261557", "dcf36995fb501011eb70b2f573999e4e40f2befa3a8a4e9bfe54c406eca74ee2", 0x3f, 0x20}) 08:53:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc2102, 0x0) fstatfs(r0, &(0x7f0000000040)=""/116) r1 = getuid() getresgid(&(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000480)={0x65, 0x7d, 0x1, {{0x0, 0x41, 0x10000, 0x6, {0x80, 0x4, 0x5}, 0x20000000, 0x10001, 0x0, 0xffffffffffffffc1, 0x3, 'fo\x00', 0x5, '(eth0', 0x3, 'fo\x00', 0x3, 'fo\x00'}, 0xf, '/dev/sequencer\x00', r1, r2, r3}}, 0x65) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000100)={0x7f, @multicast1, 0x4e21, 0x2, 'fo\x00', 0x10, 0x1, 0x6f}, 0x2c) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x81, 0x5}, {0x0, 0xfffffffffffffffd}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x101, 0x5], 0x2, 0x2, 0xffff, 0xffffffff, 0x8, 0x20, {0xdb7, 0x0, 0x5, 0x6, 0x4, 0x0, 0xffffffff, 0x2, 0x6, 0x80, 0x971, 0x6, 0x1ff, 0x2, "995b4af302638e09c0ee43b230cfdaea4f3f46c179545dd8a75fdd5cd6be0c35"}}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x3, 0xb2, "06a0f7ec15a4c666edb5f459929c017de0d514d124e7e0319c2d2f4407123f4597882770051f986e78b8f3223ef34756bd635f99549e97215d54d8ebe1644909151dcc0ac9ffc2c04c1095f5ed0b2792d23eb763f781010ab8c3e1ddbd943f0fe1d4f23a3e74eebf70a1b664956bfd2a833f0341e1c65a0134ba5b17a39dca665918e625590a8ad9f494ecb37bc73cf2a4f2f5cb1d25ffc1fc3324438130b9efaa6dbb0c3fa52354d945e0825b9445582fa4"}) 08:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="27802a874fa7a5141704008000000400083b90fbc4de150000001f000001c3"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x256) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080), 0x1, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) accept$packet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) getsockname$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0x5}}, 0x10) 08:53:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r1, 0xfffffffffffffffe) [ 235.733427] kvm: emulating exchange as write 08:53:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socket$l2tp(0x18, 0x1, 0x1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000043001102000000000000000200000000"], 0x14}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) 08:53:13 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x2, "fee688d12acd653d239c2a49a5d7486b9d5f"}, 0x14, 0x2) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0xffbffffffffffff9}], 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x1) socket(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0xe, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 08:53:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005d40)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0xe01, 0x3, 0x0, 0x4, 0x4, 0x109e79f3, 0x2, 0xf3, r4}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x100}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 08:53:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000001c0)=""/97) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x437b2e5398416f17}) 08:53:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000740)=""/24, 0xfffffffffffffed9, &(0x7f0000000780)=""/101, 0x0, 0x2}}, 0x68) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x8401, 0x0) 08:53:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000ee0b701045299e190000000000000000075578e384afed41f9f1630a23c2d3"], 0x1c}}, 0x0) 08:53:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440240, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xc00, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000004) semop(0x0, &(0x7f0000000200)=[{}], 0x1) 08:53:14 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x40000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x1, 0x8, 0x1, 0x8001, 0x7, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x0) lseek(r2, 0x800055, 0x3) 08:53:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000006962c8589545fd69e7b90000"], 0x1}}, 0x0) 08:53:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75c6716d527c3c8b258ad4b7a1a1a6d42e3f824ddb3530db04e5c109815531edb8ff55eb9dd0c3fc1746d0cd9a80e6387f8de31f21350d3d42df75893327767c9ba296660ada59b28a751d02b962e6af7393557ea855425cb60164e591e41435c5da136d0dcea14ffe3b043ba5581db2e17cac6be7859eb16e84ce4f3451c8ffadbc9f0b3143ca696f17b0319ad059f3365b4e05b22560311f66", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000020c0), 0x1000) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x40000000}]) init_module(&(0x7f0000000080)='\x00', 0x1, &(0x7f00000001c0)='/dev/fuse\x00') 08:53:14 executing program 2: unshare(0x400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000040)=0xa26) socket$inet6(0xa, 0x0, 0x2) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x280000) setitimer(0x3, &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x14000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/231) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x202001}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r3, 0x410, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x5, @l2={'eth', 0x3a, 'bcsh0\x00'}}}}, [""]}, 0x34}}, 0x20000000) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x4, 0x0, 0x10003, 0x81}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r4, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) 08:53:14 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'\xa5W\xf8\xb6'}, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x0, 0x8, [0x9, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:14 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0x100000001, 0x3, 0x58f, 0x101, 0x9, 0x0, 0xfb5}) 08:53:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, 0x0, 0x0) 08:53:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082404, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:53:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = userfaultfd(0x80800) close(r4) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000480)={0xb, @output={0x1000, 0x0, {0x2, 0xffffffffffffff01}, 0x1, 0x8}}) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=""/115, 0x73) read(r3, &(0x7f0000000400)=""/100, 0x64) dup3(r4, r3, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000140), 0xc, &(0x7f0000000900)={&(0x7f0000000180)=@getae={0x4c, 0x1f, 0x20b, 0x0, 0x0, {{@in6=@dev}, @in6}, [@mark={0xc}]}, 0x4c}}, 0x0) 08:53:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x100000000, 0x9, 0x2400000000000, 0x0, 0x4ef, 0x10001, 0x10, 0x4}}) getsockopt$inet6_opts(r0, 0x29, 0x10000000003b, 0x0, &(0x7f0000000140)=0x2f8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000180)={0x80000001, "080aa4ac5cd241222a4cde52e9775ec97132ac30c96f1f3357e786f83c12b675", 0x3, 0x101, 0x3, 0xc00000, 0x2}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="b83c51062f1e54629a16dfb140a9af622a03d72ce0fb832751781bc75941e6d2763ffc29d81fb329f062c8468ca6bed73634d09138ba50c18137dbc54d49ced101e58bead9c584f687c1e2d60dafceed4f29a23c2109f85028941428c2acb9c7de446d1edcfff202c0ebb3c29ee71e45fda3f887", 0x74, 0xfffffffffffffffc) keyctl$update(0x2, r2, &(0x7f0000000300)="50cfc91e3ba4fd69da0fe256b3fa8d1be9e6eb1b3b9f139422024fad24f823c3eacc3761cf1a914fd0d06eaa4a33752eb8c48501d00eeacf7ec6e0f9e16c0a24b37d904d96df13b66060d2f9d5a6d0d5cff2e11af30e938bb06ab159e1e90f813ab0cd333301e3", 0x67) [ 236.941985] IPVS: ftp: loaded support on port[0] = 21 08:53:15 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000aaaaaaaaaaaa8100050000004800002800000000002b9009ac1414aaac1414bb070300000002000000009078ac1414aaa20214910bbef274a30c6bd5e799e2f3884d5322f62629172a0e6418b1bc8d641076e9d088eb5c1d6475a921215a8cd04e1f657aa5c3946ff26454cce0f9dd7f1fa6189321a6dde176e67b35344a9c0575236dbcce"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x20}, @window={0x3, 0x80000000, 0x7}, @mss={0x2, 0x8}, @window={0x3, 0xfffffffffffffffe, 0x3dc41f1}, @sack_perm], 0x5) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/152) [ 237.169912] IPVS: ftp: loaded support on port[0] = 21 08:53:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/206, &(0x7f0000000240)=0xce) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x11, @empty, 0x7}}, [0x7, 0x9, 0x5, 0x974, 0x8, 0x5, 0x7, 0xaebe, 0x20, 0x1000, 0x9, 0x400, 0x7, 0x72d, 0x3066a141]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x100000001}, &(0x7f0000000280)=0x8) 08:53:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000001200)={0x200, 0x0, [], {0x0, @reserved}}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x0, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000000140)=0x78) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) 08:53:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) r3 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = userfaultfd(0x80800) close(r4) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000480)={0xb, @output={0x1000, 0x0, {0x2, 0xffffffffffffff01}, 0x1, 0x8}}) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=""/115, 0x73) read(r3, &(0x7f0000000400)=""/100, 0x64) dup3(r4, r3, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000140), 0xc, &(0x7f0000000900)={&(0x7f0000000180)=@getae={0x4c, 0x1f, 0x20b, 0x0, 0x0, {{@in6=@dev}, @in6}, [@mark={0xc}]}, 0x4c}}, 0x0) 08:53:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x4081, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000300)={r0, 0x800, 0x0, "2b5baf0ecb407ae178460946af49ecbbda7f873a63da37b666d4c4ebb41f6f566b8104afd285554bbd707daacd324d9220c8eb4c83ecd628de4933d8e1f48c85c66625baa7bdefcef4ebf4db525067d17f69ab7147020e64750556e2f5e15e5c0259d658ab83c86350a2134260d0d4c9178f14362976ac75ba"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@polexpire={0x110, 0x1b, 0x600, 0x70bd27, 0x25dfdbff, {{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x4e23, 0x5, 0xa, 0x20, 0xa0, 0x3a, r1, r3}, {0x6, 0x100000001, 0x3, 0x676, 0xb3bd, 0x5, 0xff00000000000, 0x4}, {0xc6fd, 0x1000, 0x10000, 0xcf3}, 0x2, 0x6e6bbc, 0x0, 0x0, 0x1, 0x3}, 0x3}, [@policy_type={0xc}, @lastused={0xc, 0xf, 0x5}, @mark={0xc, 0x15, {0x35075b, 0x8}}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0xa}}]}, 0x110}}, 0x0) 08:53:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x67f13f3f, 0xc}}, 0x50) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x68, 0x5, 0x0, 0x0, @adapter={0x1, 0x200, 0x1, 0x1, 0x3f}}]}) [ 237.611609] IPVS: ftp: loaded support on port[0] = 21 08:53:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x8000000000000053, 0x0, 0x6, 0x10000000ffffffff, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="ea531ee726b1", 0x0, 0x3, 0x21}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x8}) 08:53:15 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), 0xfffffffffffffffe) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x4a17, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0336fe23810000b88bf49828ff6a8800"], 0x28}}, 0x0) [ 237.914656] IPVS: ftp: loaded support on port[0] = 21 08:53:16 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$packet(r1, &(0x7f0000001600)={0x11, 0x1d, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) 08:53:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) close(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x111000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x404, 0x70bd27, 0x25dfdbfd}, 0x14}}, 0x8001) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 08:53:16 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000140)="bd", 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) keyctl$describe(0x6, r2, &(0x7f0000000ac0)=""/4096, 0x1000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200100, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x34, &(0x7f00000000c0)=0x1, 0x4) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000240)) getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00]) setgid(r4) ioctl$TIOCSBRK(r0, 0x5427) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000200)={0x6, 0x7, 0x2, 0x8, 0x1ff, 0x3, 0x10001}) ioctl$KDADDIO(r3, 0x4b34, 0xd2) 08:53:16 executing program 1: r0 = inotify_init1(0x0) fcntl$getown(r0, 0x9) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r1}) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'rose0\x00', 0x1}, 0x18) 08:53:16 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000000000)="6cc134f2fc449bc6c525875c5a026cb869e110ed9ac2be81b65cf536a8b4daef976c7fb01d3897afa0ddc9d6b343387e9cda1b9955fd58fa5a7d650fd63bd24487c4f3d21757e79cd1f3b347efd8aa2854f2dcf80dd012157faddde17c44003e53f4e846542032c92d55db37d26287448dd4feacd7afa35737764047e1e1de370d7ce18c152ce5696714bb9c", 0x8c}, {&(0x7f00000000c0)="93fb74ac99937ffaa9ba4e462ec542594cd3423186b2cc3d4b5019d87de7c6da76463d92fe771f8363d246ede45812ab5cd35852ca59a0722616cbcc5abb4b7e87b5b0b65f59d6975057658565fe18b36dd93fcfcaf95e84bcde333931e8b1a5869b59a631f7ad10b311c9b6eba85a", 0x6f}, {&(0x7f0000000140)="e84b00fcfebf353660c2ddd650c82c5848d01d8a1de55a5a0aed54beb98a8d1ae8362a28972a63e11df856dfa1c8890fbaaf89d19a59018dcb4cf7c1cc7a674d450c54ca13b7cb4d99f1d7cd7a36b71187fbf24a71cb779a5a59fe1e8689298915f979f25da4cd2cedb517a9a33003db0e6213", 0x73}, {&(0x7f00000001c0)="cafc11d08708bd2c04faee66e3a9bad4e52febcd25590102e8ca59fc53a7d387", 0x20}, {&(0x7f0000000200)="2fafb0f9e40081ca52df1fbafce37e90864f8564548d443c4561ee9923325c2163b2b1bf6462a4a08d266e0bbd07378bad9a621956d118ddd601cc8920eedaa0ee7039494c27dedef31b4c5d806980086bc4f90b44d97d55805584909b48bb0cb0199ac317948c784ee36cf6f03f2ff70de020", 0x73}], 0x6, &(0x7f0000000300)=[{0xf0, 0x117, 0x6, "682e8f4155c31d94191e2e8154e2217bddf1c6f73e28eced0622d1b42965850986b164c24a6d2e666be4243049c3c3a01e0bf19fd8f61c28c0babbd76f5fd77b9e089007a278467af836e538919d21b6b4008b3ff30a9903933bb1df5b2a21245ecb8492c76f5bbf7f4c5ebdc1a8c5e783cb403cc9de1587bce101b42e6395fba4612c458aacbd2b14ab8e7058a138bb1e885a2139f25ec25faf32cf7c915b71039485a2a8822c82998120635087375936153804f237a24d65d51263f57e78d28f7c4150644ef96aeb2db2f38803953d865da9dc479c8b78869b46"}, {0xf0, 0x13a, 0x6, "3222c1dbeb61938998df743a5dd11f76c602f059c2851cdc66f3cc043a46f2bbff306e42fc310da197b3ad16f606797ceeefb57fd8ba67867af6a433d07df8b6e764a78d935c9eb7f13757eb5da314605e18f5d842137aaf49788eb012c0411c25be7af10ecf22b451efd1bd5feb486404161b40939b8a76756d8a1859db41c42c2b6514c17823780400940da2811fe59019a5604b8df4bca95045a88a0eea6a51cf98cc02c7556dc91f97e35712a8af768676050bb3fa36d9a51184aa4febd7b5bd54fffb6a47731ba7c5887eb6e4404aa8a2eb5f6257bf61f342"}, {0x108, 0x0, 0x9, "93e14c9d2c907f291bbd4a4d11bfb55f78fb3345ed8042a95e12ee6b9841982a85cc3e17bc955ae19b536110c9cc46f3370dc5463b5743d7defe5f45e4d2c0f7914d33b73f804a9d1d181df48788505d1d9c207ddae0ffd4f5d4f995c94c701e00e1252c80863b7eb126fe4e3a7700ef499f0db851b54eeb77d5f1f7cc5508340739205bd0f2df7d510266d11841a4df3155ab8ae2e13127807c80618233977022b51768683c64c94045c847e6fddf8f7a4681a92a69c3de7bd0e88acab54aef230e2e12c89aef1e9ea636ab250da7082cd942f4755a26395b9d8ca0e65cbe07a22c6aae3664e5058e44527f13669db02a1d8ea63fa0398c"}, {0xa0, 0x197, 0x80, "a2300b1b14685a67f8d4d85b28ddf0fe58d609d6d8e95ff8a0300e00b0b752ce48a27b9cbdd54d1bca1014bce13e42ab41370263c8d6fb92ea30967b6f66fc5c735c350e804bc41bf735b6760a20c23480d0aeec16820921397bd861b3daa7da84bd4770804d80300f53abd6c8195632d3dd529a60013070fc52eb51dc29a697c6efacbd964bb8f9bdaf"}, {0x30, 0x102, 0x0, "c343bd65018784a0113ef6423d8ff7272df9f96f5137b2702a89"}, {0x100, 0x13b, 0x100000000, "18fd73e0815420818f3147a3bf8d8c029dbe778b574b01dfdfc25b6a9ffeb5d84e8e94e447178524a40191b7019c51a32da3df1cc17d3ee0cf087faa787b5e294d9593a7d3aedc0e17bf067e3108b1f188e2f22bd04aba19067fba2a00c5d79fb195a610963c2d1b7e885fe56fa63bc1fbe690f8e0cd4dcb88948a0b70ca0c7e03545ae970c9b6b9480820a334d58ff9d32ec7ef9eb05a16ac0642e4c5efc997c2a74c53b3aaec6b366393c8d699f3d494f8c8271c2d1b595eece5c1c83ad87715dfd5eb8db478a6fc71cbfdb7f08af8162364feda9dcdaa1cdc308abab44018eedc5507983a1432e13845"}], 0x4b8}, 0x20000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)={0xbe, {{0x2, 0x4e20, @rand_addr=0x2}}, 0x1, 0x5, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @multicast1}}]}, 0x310) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x5) r1 = syz_open_dev$dspn(&(0x7f0000000b40)='/dev/dsp#\x00', 0x0, 0xb7e8fe2c189bb0e5) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000b80)=0x15) 08:53:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x401) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000400)={{0x0, 0x4}, 'port0\x00', 0x4, 0x0, 0x3, 0x400, 0x400, 0x0, 0x0, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x4, {{0xa, 0x4e21, 0x1, @loopback, 0x200}}}, 0x88) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e"], 0x13) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) 08:53:16 executing program 3: iopl(0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@get={0x100, 0x13, 0x1, 0x70bd2c, 0x25dfdbfc, {{'cbc-twofish-avx\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x3aa5}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}, {0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x84}, 0x81) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0xfff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast1}, 0x5}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e21, 0xdb, @ipv4={[], [], @remote}, 0x4}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x8001}], 0x90) write$cgroup_int(r0, &(0x7f0000000300)=0x7, 0x12) r1 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x6, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x800, 0x8, 0xb5f, 0xa7, 0x1, 0x1, 0x3f, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x1, 0xffffffff, 0x3ff, 0x332511fd}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r2, 0x2, 0xa, [0x8, 0x2, 0x59f, 0x9, 0x4, 0x3, 0x9, 0x40, 0x6, 0x2]}, &(0x7f00000004c0)=0x1c) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000500)=0x1) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f0000000540)=[{r0, 0x8010}, {r0, 0x2}, {r0, 0x400}], 0x3, &(0x7f00000005c0)={r3, r4+10000000}, &(0x7f0000000600)={0x3}, 0x8) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000640)=0x6bc6) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000680)={0xb6c}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000006c0)=""/201, &(0x7f00000007c0)=0xc9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'\x00', 0x0}) getresuid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)=0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in=@broadcast, @in6=@local, 0x4e24, 0x4, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0xff, r5, r6}, {0x5754, 0x4, 0x0, 0x401, 0x3, 0x10000, 0x81, 0x7}, {0x82, 0x0, 0x5, 0x1000}, 0x2, 0x6e6bc0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@empty, 0x3501, 0x4, 0x1, 0x7, 0x2, 0x3145, 0x9}}, 0xe8) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000a40)='/dev/loop0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='fuseblk\x00', 0x820, &(0x7f0000000bc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r7}}]}}) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000cc0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000d80)={0x1, 0x0, 0x3, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000dc0)={r10, 0x401}) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000e00)={r9, 0x1, 0xfffffffffffff000, 0x4000}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r9, 0x84, 0x8, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) 08:53:16 executing program 2: unshare(0x403) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x84001, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x6, 0x400141) linkat(r0, &(0x7f0000000400)='./file1\x00', r1, &(0x7f0000000480)='./file0/file0\x00', 0x1000) mkdir(&(0x7f0000000840)='./file0\x00', 0x28) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="c1000000902eac95c9099868b542afb96a20aacb6f7e066e3ab99d4bf275b2a6a529bd81c455965c33f9e49aa48be6c710c998cad92eac07afd2ddf6b9b6578b39239017417df803b62d4e6bf95f127fd85a10ab4ef6e1f828c0702a4a38b010d5d846262bb4eb597f6a2a465517d99655e085d46d49a6bfd20f6d2c7a6ba7e88ff5ed26815d75f8337997ceb13c9f681518db2963422b80bb4b77adb9dbaa462a618698e0c2acb2622235736d00c617006d3d9c91fc13580776be9c47424cf5188bb6d1f7"], &(0x7f0000000080)=0xc9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r5, 0x1f}, &(0x7f0000000880)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r5, 0x2}, &(0x7f0000000380)=0x8) fchmod(r2, 0x0) [ 238.899464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 238.966192] IPVS: ftp: loaded support on port[0] = 21 08:53:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VT_RELDISP(r1, 0x5605) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) 08:53:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400010022000104c40000000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x423, 0x0, 0x0, {{{@in6=@mcast1, @in=@dev}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000540)="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") [ 239.375621] IPVS: ftp: loaded support on port[0] = 21 08:53:17 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x9, 0x800) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000500)={0x656ce463, 0x7f}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x10800, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x46de, 0x0, 0x2, 0x400, 0x9, 0x5, 0x8}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x6, 0x65, 0x2, 0x8, 0x1, 0x40, 0x1, 0x8, 0x10001, 0x4e, 0x54a24bf5, 0x80, 0xff, 0x81, 0xffffffffffff0001]}, &(0x7f0000000040)=0x100) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x40, 0x8001, 0xc145, 0x80000000, 0x0, 0x81, 0x41, 0x4, 0x9e3, 0x1, 0xffffffffffffffff, 0x5b, 0xffff, 0x4, 0x100000000, 0x80000001, 0x5799, 0x3b8, 0x5, 0x8, 0x8, 0x100000000, 0xfffffffffffffffe, 0x17e5, 0x0, 0x6, 0x3, 0xffffffffffffffff, 0xffffffffffffff01, 0x9, 0x6, 0x3, 0x4, 0x510, 0x7ff, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x200, 0x100000001}, 0x201, 0x9dab, 0x8, 0x2, 0x80000000, 0x9, 0x80000000}, r3, 0x2, 0xffffffffffffffff, 0x3) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000002c0)={0xa96, 0x9}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, 0x8) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x8, 0x0, 0x0, @time={0x77359400}, {0xc6}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000480)=0x2) ioctl$TCSBRKP(r1, 0x5425, 0x7) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) prctl$PR_SET_SECUREBITS(0x1c, 0x20) msgget$private(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000003c0)={{0x5a, 0x3}, 'port0\x00', 0x31, 0x400, 0x2ebaed3e, 0xfff, 0xffffffff, 0x8, 0x100000001, 0x0, 0x0, 0x3}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000540)={'raw\x00', 0x54, "4037ba0b79ccf07744f3e6ac8a7f2c3e15b269b319a87ddbc6b9aa7a0027d6e1e4db45dff21871cfff60490e61f9d7b47ac4e27d9f60a77c6cc627be58fa7f92cd77b3fbd3233c91c596df533ba2c8a49f5add63"}, &(0x7f0000000600)=0x78) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2b) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000640)) [ 239.719962] chnl_net:caif_netlink_parms(): no params data found [ 239.873014] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.879528] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.887731] device bridge_slave_0 entered promiscuous mode [ 239.922864] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.929378] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.938709] device bridge_slave_1 entered promiscuous mode [ 239.989781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.014735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.060065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.068332] team0: Port device team_slave_0 added [ 240.076016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.084358] team0: Port device team_slave_1 added [ 240.101107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.120796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 08:53:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x87a354dd883b47, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) r2 = dup(r0) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x3ff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) close(r0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000300)=0x5) 08:53:18 executing program 1: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x100010a, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @local}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x20}, @in=@remote, 0x4e23, 0x1900eda8, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0xff, r1, r2}, {0x2, 0x9151, 0x100, 0x1, 0xfffffffffffffffc, 0x7fffffff, 0x6, 0x6}, {0x3, 0x5, 0x1000, 0xfff}, 0xc00000000000, 0x6e6bb3, 0x2, 0x1, 0x1, 0x2}, {{@in=@broadcast, 0x4d6, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x0, 0x0, 0x7, 0x1, 0x6, 0x5}}, 0xe8) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x7ffff) r4 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x2000000000002, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x2000000e00, "4dc69d5ced771e090a7de5a2e6b8b6b53f57a3cdc9e6ef6292a9d090881a3050", 0x0, 0x4, 0x8, 0x10003, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc1205531, &(0x7f000035dffc)) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x20000) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) 08:53:18 executing program 2: semget$private(0x0, 0x1, 0x201) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) [ 240.295884] device hsr_slave_0 entered promiscuous mode [ 240.333212] device hsr_slave_1 entered promiscuous mode 08:53:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) getsockname$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000540)=0x2dd) 08:53:18 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000100)={0x9d, 0x1c, [0x2, 0x100, 0x9, 0x7, 0x1000000000000, 0x6a32, 0xfffffffffffffff9]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x600, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001040089e9ce2cba63f424ef230f75000000e0ff0787abddee4c42800cdce5913983134434400f9586b8267c543cfa757c4f65fc8e81ea6318762475f7a490b7907d44ffc37c98dd985444505ce6dc4bf807d25577af9ad687d227029de714cff75fe75434f12309"]) [ 240.375541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.405665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 08:53:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)) 08:53:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x1, @remote, 0xa}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffe, @mcast1}, 0xfffffffffffffdf0) [ 240.529361] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.536026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.543065] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.549551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.815561] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.833912] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.864785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.905467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.945732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.953643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.962055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.999829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.006096] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.027216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.035942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.044662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.052964] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.059417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.073970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.086557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.099303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.107418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.115971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.124274] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.130969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.138584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.147436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.164420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.176128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.189250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.201148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.212400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.222270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.233484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.242910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.251606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.260239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.268895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.277698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.285795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.294324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.302519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.324911] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.341066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.361446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.369485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:53:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x4, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f00000001c0)=""/36, 0x24) 08:53:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000058f000)="440d22030004000000001700ec", 0xd) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 08:53:19 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) timerfd_create(0x3, 0x80000) unshare(0x20400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0xc04e27d3b502e3de, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1, 0x1404}], 0x1, 0x0) 08:53:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000940)=0x476) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000a80)=0xe8) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/72, 0x48}], 0x1}, 0xf9fc}, {{&(0x7f0000000c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/173, 0xad}, {&(0x7f0000000d40)=""/147, 0x93}], 0x2, &(0x7f0000000e40)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000000f40)=@xdp, 0x80, &(0x7f0000002600)=[{&(0x7f0000000fc0)=""/162, 0xa2}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/55, 0x37}, {&(0x7f00000020c0)=""/252, 0xfc}, {&(0x7f00000021c0)=""/141, 0x8d}, {&(0x7f0000002280)=""/188, 0xbc}, {&(0x7f0000002340)=""/203, 0xcb}, {&(0x7f0000002440)=""/142, 0x8e}, {&(0x7f0000002500)=""/231, 0xe7}], 0x9}, 0x8}], 0x3, 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002a00)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000002b00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ec0)={'teql0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003080)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000003180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003480)=0xe8) accept$packet(r0, &(0x7f00000034c0)={0x11, 0x0, 0x0}, &(0x7f0000003500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003540)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5001022}, 0xc, &(0x7f0000003c00)={&(0x7f0000003680)={0x570, r1, 0xc10, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x224, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x980}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r10}, {0x290, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff77}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x68, 0x3f, 0x1, 0x1}, {0x4, 0x2, 0xe21, 0xffff}, {0x7, 0x1000, 0x1, 0x7}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xfc, 0x101, 0x6, 0x4}, {0x3, 0x40, 0x9, 0x7fff}, {0x9, 0x74, 0x0, 0x2}, {0x1ff, 0x400, 0x4, 0x800}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x570}, 0x1, 0x0, 0x0, 0x80}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r15 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r15, 0x10d, 0x82, 0x0, &(0x7f0000000080)) 08:53:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0xb7a3, 0x0) pipe(&(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000600)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) [ 241.649118] kernel msg: ebtables bug: please report to author: Wrong nr of counters 08:53:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101080) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="47adbdf225cfdbfd299afda6b67a4597c473552b49c581997494f89d76f0e11651be57fa7579726593c88665") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) [ 241.716208] kernel msg: ebtables bug: please report to author: Wrong nr of counters 08:53:19 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000300)=@hat={'changehat ', 0x0, 0x5e, ['trusted\\\x00']}, 0x26) socket$inet_udp(0x2, 0x2, 0x0) 08:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4100, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000001c0)=0x183) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfff4}}, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mq_getsetattr(r1, &(0x7f0000000140)={0x7fff, 0x80000000, 0x4, 0xfff, 0x1, 0x0, 0x2911a89b, 0x8}, &(0x7f0000000180)) ioctl(r1, 0x100000001, &(0x7f0000000080)="155e") 08:53:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x2, 0x7fff}, &(0x7f0000000700)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0x4000000000000002, 0xff}, 0x2d4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000400)=[@cred={0x18}], 0x18}, 0x0) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) readahead(r0, 0xfff, 0x1) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x40000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x24100, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140)=0x5, 0x4) [ 241.954912] kauditd_printk_skb: 3 callbacks suppressed [ 241.954937] audit: type=1400 audit(1546764800.017:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10206 comm="syz-executor0" [ 241.978226] audit: type=1400 audit(1546764800.027:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10206 comm="syz-executor0" 08:53:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001c80)="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", 0x7d0}], 0x1}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001480)="8c", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 08:53:20 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x3, @value}) 08:53:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x25, "38d7fde49a4f9bfea0942a75f10a395a5d9c75ccb05221352b2cdb49c2562807bed781d58b"}, &(0x7f0000000100)=0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x6, 0x7ff}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r3, &(0x7f00000001c0), 0x0}, 0x18) 08:53:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) unshare(0x24020400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioprio_set$pid(0x2, r1, 0x8) fgetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)=""/107, 0x6b) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000000)) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:ld\xf8onfig_exec_t:s0\x00', 0x25, 0x62d0375c0509032c) 08:53:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0xfffffffffffffffd, @output={0x0, 0x1, {0x4}, 0x9, 0xc5}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 08:53:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xffffffffffffff7f}, 0x10) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x3132) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000380)) r3 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)='\xe0@^selfselinuxbdevsystemGPL/\x00', 0xfffffffffffffffa) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000340)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0xff60) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) 08:53:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x4000005452, &(0x7f0000f75000)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x2d1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r1, 0x100000000}, 0x8) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 08:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1a, 0x200000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0xf000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 08:53:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x4}) 08:53:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80009) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 08:53:20 executing program 0: socket$unix(0x1, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000200)="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") unshare(0x28020400) signalfd(r0, &(0x7f0000000040)={0x4b7e}, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x410d40) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x3, 0x4) ioctl(r2, 0x40084146, &(0x7f0000000100)) [ 242.812423] protocol 88fb is buggy, dev hsr_slave_0 [ 242.818208] protocol 88fb is buggy, dev hsr_slave_1 08:53:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000003c0)='./file0/../file0/file0/../file0\x00', 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0x27}, 0xff}, @in6={0xa, 0x4e21, 0x5, @empty, 0x7}, @in6={0xa, 0x4e24, 0x8, @loopback, 0x22}, @in6={0xa, 0x4e24, 0x80, @mcast1, 0x4}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x21}, 0xffff}], 0xcc) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000280)={@l2={0x1f, 0x200, {0x7, 0x8, 0x622, 0x3f, 0x4, 0x5}, 0x4, 0x6}, {&(0x7f0000000040)=""/105, 0x69}, &(0x7f0000000140), 0x20}, 0xa0) open(&(0x7f0000000180)='./file0/../file0/file0/../file0\x00', 0x0, 0x0) 08:53:20 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x803) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x3}) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, r3) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000280)=0xfffffffffffefffe, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="428014bb81af9b4793ee63afdfe77ba0af43c4e1ba7551adb6464056b08efa17503549eddb15696b899959e42bc67d4ebb2c130e72a0fd3fabfe0316eda4f2f80e36bf93b28969fb2fb9624e7b7f141ab6ad3843"]}) close(r5) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0xa5}, 0x2) close(r5) 08:53:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 08:53:21 executing program 3: epoll_create(0x81) ppoll(&(0x7f00000001c0)=[{}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffa, 0x22000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 243.052517] protocol 88fb is buggy, dev hsr_slave_0 [ 243.058169] protocol 88fb is buggy, dev hsr_slave_1 08:53:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f000000e000/0x9000)=nil, &(0x7f000000f000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000015000/0xb000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000001a000/0x2000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f0000019000/0x2000)=nil, &(0x7f0000016000/0x4000)=nil, &(0x7f00000000c0)="87ac71e6ddc6fd970123d52055db40699b94ca69690f20cb8e6b2c7b99e73e434fdcc0772a0d97e518386b086b558b02c6d7d846bed155e349ae7076839987e88b1631c0e672cbe73131f080e3e54f2a342de423e1206adf9b58bb9fa9b7c8b88386526249fd4709ae01324911e60b2acde2f6e29a54fd2f5ab147b83a0bc2f5a65133c59d501ac58001f7de0ea44d4064d927cf006d551bd351f2389c", 0x9d, r2}, 0x68) write$P9_RWALK(r2, &(0x7f0000000000)={0x9}, 0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 08:53:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x8fffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, 0x3, {{0x3, 0x3, 0xfff, 0xff0000000000000, 0x8, 0x2, {0x5, 0x5, 0x3, 0x783, 0x6, 0x9, 0xff, 0x9, 0x0, 0x7cd, 0x3, r3, r4, 0x7fffffff, 0x400}}, {0x0, 0x4}}}, 0xa0) socket$unix(0x1, 0x7, 0x0) write(r0, &(0x7f00000001c0)="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", 0x127) 08:53:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40100, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000400)="fba9fe1a69ae039b9c14981e570e0127ee3c4ce11341b2f6456528f5753eab711acd4eec01455db771aed680552b0b5ee8a78fd0155c767925572894a489c1783297acd10f0b26def380235cd40839493efbd0a8945495569c37e8735af9ee1a1f021da66482338cb4d83a0b7eb401e097b8814382b2f252420131b7ed717d504bf67b4834584148c19fc5b4d8926e579b3bf13b6793485a0f31425b98493f67432134ff5a4e6817d64b9d6f266fea12401a7f674e57") ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000540)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @empty}, 0x2c6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='ip6tnl0\x00', 0x5, 0x7, 0x9}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000200)) write$P9_RREADDIR(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="49000000290200030000002004000000050000004c0080000000faff0307002e2f66696c653040010000000000990d000000000100000000000000010700ffff66696c65300000009f6729150b21e39dbc00"], 0x49) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) mprotect(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x2000000) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0x4, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x4, 0x102000}) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000340)="0fc72ac4426103ca66baf80cb839400181ef66bafc0cec0f01c90f01cf64450f23f2d80166b86f008ee0f566b801010f00d8", 0x32}], 0x1, 0x0, 0x0, 0xfffffffffffffe4d) time(&(0x7f0000000300)) 08:53:21 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() r2 = getegid() r3 = open(&(0x7f0000000240)='./file0\x00', 0x80080, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) setgroups(0x3, &(0x7f0000000100)=[r0, r1, r2]) r4 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) fcntl$notify(r4, 0x402, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x20000, 0x0) 08:53:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x1, 0xb8c}) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.max@', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200280, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) 08:53:21 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5, 0x400000) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000001c0)) accept4$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/ip6_tables_matches\x00') ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000000)=""/244) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000440)={0x0, 0xfff, 0x1, 0x0, 0x1, [{}]}) 08:53:21 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x80004e22}, 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:53:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xe259, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffd, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000000000400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x31364d59, 0x0, @stepwise}) [ 243.729391] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 08:53:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 08:53:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380158e6f9cf13070000000000000000e00000020000000082c06daa000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000580)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x2, 0x200, 0x9, 0x6, 0x0, 0xa2a, 0x400}, &(0x7f0000000300)=0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0700000022000100000007000000006c0400000008001000", @ANYRES32=0x0], 0x1c}}, 0x0) 08:53:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0x80000001, 0x3, 0x6e, 0x9, 0x0, 0x27a, 0x4}) sendto$inet(r0, &(0x7f0000000140), 0x0, 0xc805, 0x0, 0x0) 08:53:22 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r2}) 08:53:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8800, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x4, r2, 0x1}) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r3}, 0x8) 08:53:22 executing program 3: unshare(0x400) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='vboxnet0.securityppp0\\\xe8wlan1vmnet0eth0-\x00', 0x28, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x5, 0x200, 0x3, 0x1, 0x1000, 0x7}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000100)) 08:53:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xf3e1, 0x200, 0x6}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x11, r2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 08:53:22 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x95) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r2) gettid() 08:53:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6ed12eaba7fdff74, &(0x7f00000001c0)={&(0x7f0000000580)=@mpls_getnetconf={0x14, 0x52, 0xebf2525e35b6f223}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xac, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 08:53:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x1) flock(r1, 0x1) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@isdn={0x22, 0xc000000000000000, 0x1, 0xffff, 0x7}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0b4dca3107031ae337a01f4dbc487a33f5c4d596f1f85603ecfc5a0e22d9b5aea85b7cdc09ac6c902988cbe9eb14b2a301186d15721ffbeb6ede25359c2d82689c6dea6510fc2a71c64da830dfb6fa83e918370d0ca78569a5c94cb6d1f6bd76f315ad267e565d39f037c0791f328b1344c913937e7335c51aa11ffb182a633f81e8ce0322b25998c603f996a4add580740bdc58e45a9e185cf35936080ed25c265d714cf54593e008e959023c8e3a2ab8e06de715e43a17d1b97ed7be56b6ff5391dc2d0f33df1b653a64c9c27ffb", 0xcf}], 0x1, &(0x7f0000000200)=[{0x18, 0x1, 0x3, "9ddc03b750c06d55"}, {0xb8, 0x118, 0x0, "04583ee1057af0b67d33751b12de2db91867ce2657c396a8be10d575f260e2d60dac3712442efde8ce2d5c9ca3a54bcdc75928c359d13f4e457043a5f6715c37295da9f2de762df8c2fb6513079c1e54685d9f8fe0f71551b2aef04802d1606573ece3a327708d46f1231f6f1999e499817e07359808d698b73d84769dd4f9a54923cb10b986e05dc366eb926f84869d434fdaaa923e1c3070c37d91b6c489744375471d2907"}, {0x50, 0x13f, 0x2e17, "30cb8d6205cc1023ca03b02eca29549bf6408bb8f4ce365727f95a4cf439bafde41abfe8dba38dceb5fb5d9d8db22fe44473740741ab8b22ba"}, {0x98, 0x114, 0x80, "484cc944ac452ab8b3d4bf72596cc91ae78c23cb559b3bfe612e27f2b84740da1dd8ece358b02250238d90882f6fccb2e52933d2435cd1ee2d52e0ab611ebcf36a8d506c02a34180ccd4f33f7b63b671f30af9a2ec925829ddb8d13d0f6aeeb0f5cf32fb3006fb4210c39fabc7602c029ed7c2da76ed535487bceef0f1a2954a0b06561039e6"}, {0x20, 0x10e, 0x101, "417072f8e21b7fffd2746c3563e9"}], 0x1d8}, 0x20000080) 08:53:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ppoll(&(0x7f0000002880)=[{r3, 0x420}, {r3, 0x124}], 0x2, &(0x7f00000028c0), &(0x7f0000002900), 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r5 = fcntl$getown(r1, 0x9) sendmsg$netlink(r3, &(0x7f0000002840)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="280000003a00080125bd7000ffdbdf2508008300", @ANYRES32=r4, @ANYBLOB="08002c05000100000800090009000000"], 0x28}, {&(0x7f00000002c0)={0x2574, 0x3f, 0x10, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x1328, 0x8f, [@generic="804992dedad81044fa3dd2e7fa607c820e1901209708df6fea4b9bf684d9d55ccce23166ec4eb176232434531d03d803ad8719f9a1734c52750e4931505aa8dff19a701b7a5ebdee66827aa2b5d1fb63eb5374713f0b477baa121c82f2932e776c5a5a8307286f1316da6645951df559bcc36f9896f2027ff43350f694446341a44db0b718c032bbb7b55ee1e8a1d34766f4ce072bfc8adb96927b4f9aa32d827cd9c7d4293572470b1a82698fe8df79abba1dfdc8e84469461671260eda4c84a9ad56eb5a7e0f838224d63696426a788d4db18c52a7487a143a0bb0b676b1187b684bc1a24938e9a90044d08b", @typed={0xc, 0x12, @u64}, @generic="cfbedeb9ba66d458c8740c18818eca93593c7e51a9e93863207c6fd2c6dc732c2502ea0c70c0277e011935e64496618193c91c2964066f6d3326219a6c9a25e4da60dc457bea1779d1642dc3ef1da02c858bb9f9c213ba5d4dd2f8a5fd488a203bb88be0e0261cb29e84ea0a0730108e2748deaa2a", @typed={0xc, 0x1, @u64=0x9}, @typed={0x14, 0x7a, @str='/dev/dri/card#\x00'}, @generic="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", @generic="8e5ea1fc373083d0fbd2293b8369fd171b3a2c2d6cd13a6a0832d3ccb632badf90518dc52f52ee7d14e51bf42887ddeebff2ff30606033f0b96be96b0295c829a95182901a327a880798593e29d7f08a217719d5580c35189c51828c141984fb280f3070e41e549c310b9f7144d5ccf2a040e499dd13900403471875c788dc16d6f9ab9ce1b3b043c2ed361fda2721e555ccb51e69e46fd32c3d76baf754cb83e867a130f5d6ca1730f85cda9bb6f1117dbeaaf02b2e97c14559340d0d93e1d7469a8440e2", @generic="49c969c02d86017377a386060d6bff279f19852c4c23d9520eb4f04c076c88ec9f55954dd4b9a977d03869bb982d1b73137e5506e77968906d2ee930466f2de4a719cea35055fda34df75de373889197a968c3332dfa6c98990ceb58a5b4db8773b29ee7fb48f8eb330216d703bd95658e307eac0baf17a2b4062273eb3d6d587a6139c43f58ee5362b3445bce5ffc8d7f7631b402aa6da5736e4145c78f942adf30573d97c91842254ceec9d4e050faade5cab481d534198d02dfc10ca1446670e27653646f58e906523c251ad8b7f442"]}, @typed={0x8, 0x28, @u32=0xb5ec}, @generic="d6a7e2596e53b00b2dd42ebc7d4ce476adc66dd70d6ccfe1c8a903a6c1d2c3b291feaf447170026c6610b256a0e900ba81", @nested={0x1c, 0x6f, [@typed={0x4, 0x4d}, @typed={0x14, 0x95, @ipv6=@mcast2}]}, @nested={0x1c, 0x7e, [@typed={0x8, 0x2, @pid=r5}, @typed={0x8, 0x71, @ipv4=@rand_addr=0x1}, @typed={0x8, 0x17, @ipv4=@broadcast}]}, @generic="55554e0010d2a8b90cde47c2b54988c0e38d2658165a08b2f3214d2bd8ac2bb260cbbff818851e7cb104b07c8c5230f760a9b2b41d00c289df9f9cae1602f99c5cb2fd0d7051a8a894b2121d1cc35e65dfc8daf33c5ec4f40c8d323f224092fed25a4d78e82c99023a89e357589561be8c9c6b5ce090f8585d5914d97737fb62a73a4b6a6228b559e6d7523e8ca74d3c38749f005218d717edaa06b421fdd3e50fc2786d4aaeda888aa94c262520452f5347d130c80ae6104df0dd58d64aba", @nested={0x110c, 0x94, [@generic="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", @generic="6926f96a450291d08ea7c6c6d4a0917544c857c47bbe1069cd8933612f6fd8c99f26beee5924b68ad3a5e1b989a41514e638b5cc1a95b55b1cc83bb9c9dd2ce0272f0281ff5446a03a60de3804f34066f22664d468b1cf650b6b558683a18018b3dc0b3a0739bd10a4815ce1b123713af32674a0a291bfbcc3f36687eacff3332ca7b4bfa327882b24a698be49e33994f7afd9796901774669ec63207229100802b22ed6716ba14b295a0a6a3a5e55c0906030017c08c2ccd73a7b808d1c7c3da05825bf32047edc8ca1eedfd9198fb2ea5176c44e5c6413e26d0c726c539bc5e123935d44366df0159ccc02db4fac81a57a800f2b56", @typed={0x8, 0x57, @fd=r1}, @typed={0x8, 0x72, @ipv4=@empty}]}]}, 0x2574}], 0x2, 0x0, 0x0, 0x24000080}, 0x20000000) 08:53:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x3}) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe8, r3, 0x0, 0x70bd27, 0xffffffffffffffff, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf37d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffe}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8000}, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 08:53:23 executing program 3: rmdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') 08:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfbffffffffffff7f, 0x208000000000079) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x3) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[]]) socket$inet6_dccp(0xa, 0x6, 0x0) [ 245.165075] input: syz1 as /devices/virtual/input/input7 [ 245.242117] input: syz1 as /devices/virtual/input/input8 08:53:23 executing program 2: setrlimit(0x8, &(0x7f000000a000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2800, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:53:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x10000) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x47bf, 0x7}, 0x8) sendmmsg(r1, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="64e504be2334195808860f8fcb74817292e9e1ed601afa9dfa8baec9c7647a2fd67b373fe20c41f2977ba189990a612176", 0x31}], 0x1}}], 0x1, 0x0) 08:53:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="7c3293713ed734e76e71d96f81d4a7ec411c69dd24bfe2162ebf6e18"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x80000) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 08:53:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) ioctl(r1, 0x157, &(0x7f00000001c0)="0a5c2d023c126285718070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x709000) socket$pppoe(0x18, 0x1, 0x0) 08:53:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x8000) ioctl$KDDELIO(r1, 0x4b35, 0x9ed6) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @raw_data="34e399ff95edacdd2351d369e9c7cb9f4599716b749727a91d0a7a9bd73a081eadad66c3d0f1525c5c1a6c7afef44ec3c92a767b0db467daae12210eab73057f4149adc0f40fb3b0831871b61c4fb4813edc74c62e2d4bae8aee5bb8c4f856e225efa943a3eb0601ae50251b07f869dc7545f8e78db6fae6cbe8c8b5d743cfb1ab81ffaa2610b67c5b9a4083cc3c6975dfd6aa1470e8491e987da47242407c7e8006642dcefaf64792798fc38dc128c3b0b8bc1895318a08704efcccbc6c45ba5c8bff2b3a9be694"}) 08:53:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400800, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x0, 0x102, 0xb30e0f8b8b934dc0, {0x4, 0x2, 0x4, 0x1000}}) 08:53:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x2af) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 08:53:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040), 0x4) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x0, 0x0, @in6={0xa, 0x4e22, 0x7, @local, 0x4}}}, 0x90) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) 08:53:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80000000000004a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = semget(0x0, 0x3, 0x514) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000180)=""/218) r4 = open(&(0x7f0000000100)='./file0\x00', 0x401, 0x8) connect$packet(r4, &(0x7f0000000140)={0x11, 0xf7, r2, 0x1, 0x5, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001300290a0000000000000000070000005c06adfa09bf0cce39bce439d5b338e1cf2f0c7929f1b0ea992e26e56f42ffb23990d7cf5185d3d3d751063d40b4b1becf416d1185690554185a5e962e47dc", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 08:53:23 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) sendto$inet(r0, &(0x7f00000000c0)='v', 0x1, 0xc841, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:53:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7fffffff, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000600)={{0x5, 0x0, 0x6, 0x7}, 0x0, [0x2, 0xffff, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x5, 0xff, 0x1ff, 0xffffffff, 0x8, 0x200, 0x200, 0x4, 0x800, 0x7, 0x3f, 0x5, 0x6, 0x4, 0x5b, 0x72, 0x6, 0xffffffff, 0x3, 0x7, 0x4, 0x5, 0xe711, 0x6, 0xffffffff, 0x8001, 0x2, 0x1, 0xe7, 0x10000, 0x7, 0x0, 0x100000001, 0x100000001, 0x8, 0x100000000000, 0xa4, 0x3, 0x5, 0x6, 0x4a8, 0x80000000, 0x9, 0x8, 0xffffffffffffffe1, 0x4502, 0xfffffffffffffffe, 0x100000001, 0x10000, 0x5, 0x100, 0x7, 0x6, 0x5, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xab, 0x9, 0x1ff, 0x3, 0xb61, 0x4, 0x10001, 0xe59, 0x1ff, 0x9, 0xff, 0x4881, 0x6, 0x0, 0x9, 0x0, 0x1, 0x4, 0xff, 0x7fffffff, 0x2, 0xfffffffffffffff7, 0x0, 0x200, 0xfffffffffffffff9, 0x100000000, 0x3, 0x9cf7, 0xff, 0x0, 0x1, 0x2, 0x4d7, 0x9, 0xfff, 0x4, 0x3, 0x5, 0x7, 0x2, 0xfffffffffffffff7, 0x1570, 0x7, 0x7, 0x0, 0x401, 0x0, 0x8, 0x152, 0x8001, 0x3ab00000000000, 0x8d4b, 0xffff, 0xbe0, 0x1, 0x4, 0x10000, 0xffffffff, 0x7, 0xd036, 0x80000000, 0x5, 0x7], {r3, r4+30000000}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000380)=[@acquire_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 08:53:24 executing program 1: prctl$PR_GET_SECCOMP(0x15) unshare(0x80003f9) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) 08:53:24 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x4400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f}}, 0x20) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[], 0xfffffd5b) r2 = syz_open_dev$dmmidi(0xfffffffffffffffe, 0xffffffffffffffff, 0x200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x1, r3, 0x2}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1400, 0x80000}) 08:53:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x4) getgroups(0x6, &(0x7f0000000480)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) setgroups(0x6, &(0x7f0000000800)=[r1, r2, r3, r4, r5, r6]) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xa00, 0x8001) setsockopt$CAIFSO_REQ_PARAM(r7, 0x116, 0x80, &(0x7f0000000380)="147b882276d350003ba5c5947433056f99b419738652de65f4774a62f43af277b546db05fc37ab08ba600617aaaa97c3fe2c77bc3d283e07cd99b9d5e7c909757ce95987c5595d130db95d84465d6d8aecd9114f3326b3bed7d95505748c934a00b7ea333ce42fe0558b9ba7fc5c0700f64e366da1c84577", 0xfffffffffffffcea) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x8200, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f00000001c0)=""/80, &(0x7f0000000440)=0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='cgroup2\x00r(\xbd\b\x05r5p\xaa\n\xf7\x94\x85\xac\xa5-\xc2\xd7\x8en\b7\xa4\xc0A\xed|N\xd9y\xd6*ccE\xc8\x92dq\x89\xe1\x9f\xde\xb2\xfeNi\xda\xad\xbc\xacJv6\xa3\xb40\xa7\xd3\xa0\xc4\xc3\xe8~r\x89z;\xc7\xd8C>q\xd4}g\xc4\xb6\x9d\xcd\xac\x06\x1c\x95\f\xe7\xd9\x9b\xbb\x01\xfa\b\xb4\xa4\xd7\xd5\xa5\xf9\xa0\x00\x00\x00\x00\x00\xeb}@e|\x0e#\xaa\xec\xd4\xa1zK\x918\xc3\x9fH\xee\xc3\x19\x10\xb0S\x95\xb9%>\xa4.y\xf2\x8d\xad\xa6\x9e{ef?zl\xa3.\xda\xa31\xae\xe7%\x87\xe7}\x80\xb6<\xe8\x8f\x890\x05l\xa6\xb8:x\x80\xb6\xb2r_j\x066\xa7\x1d\x12F\xfc\x9d\xfa\x82I \xe8\xca\x9b\xf7C\xe9%4\xeb\x88\xa4\xad5cY\xa3T\xb0\x1a\x04\xdb\vb\r,\xa8e\x8c\x8f\x9ay\xae\xe29\xba\xa4\xe9\x91,\xcb\xe5\r\xa0\xa98,\xa5:\\^\xe7\x9b\xd1{S<\x9b\xc2#3F^\xcc\xdec\xb6x\x90u:\xee\xbbtj\xc6\x93\xe5\xc5\xbb:\xbbLuh\xbd\x98\xcb[\x82\xce\x90\xa9T\xd7', 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 08:53:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x8, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a19e3d9386331a8574aa7f7d85029d1bb044d0a810d3cd003a6c3483229c265f"}}) [ 246.083265] binder: 10419:10420 ioctl c018620b 0 returned -14 [ 246.112650] binder: 10420 RLIMIT_NICE not set [ 246.184201] binder: 10420 RLIMIT_NICE not set [ 246.224105] binder: 10419:10429 BC_ACQUIRE_DONE node 1 has no pending acquire request [ 246.232475] binder: 10419:10429 got reply transaction with no transaction stack [ 246.239995] binder: 10419:10429 transaction failed 29201/-71, size 0-0 line 2741 08:53:24 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x200000, 0x0) pread64(r0, &(0x7f0000000700)=""/68, 0x44, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_wait(r2, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)={0x60000001}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x3c, 0x4) 08:53:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0xfffffffffffffff8, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x7e) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x100, 0x4, 0x20, &(0x7f0000fee000/0x4000)=nil}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0xb704, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f00000002c0)=0x3) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) 08:53:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10200, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 246.454158] binder: release 10419:10420 transaction 2 in, still active [ 246.460990] binder: send failed reply for transaction 2 to 10419:10429 [ 246.467900] binder: undelivered TRANSACTION_ERROR: 29201 [ 246.499354] binder: undelivered TRANSACTION_COMPLETE [ 246.504839] binder: undelivered TRANSACTION_ERROR: 29189 08:53:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000080)=""/221, &(0x7f00000001c0)=0xdd) sendto$inet6(r0, 0x0, 0x0, 0x8010, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0x7f}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 08:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') socket$netlink(0x10, 0x3, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000f00)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) sendfile(r1, r2, 0x0, 0x1) 08:53:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x40001, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000540)={&(0x7f0000000440)=""/226, 0x20000, 0x1000, 0x4}, 0x18) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}}], 0x1, 0x0, 0x0) sendfile(r2, r4, 0x0, 0x2007ff) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000000)={0x1, 0xfffffffffffffff9, 0x9, 0x307}) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x1, 0x80000001, 0x838, 0x40, 0x100, 0xf2, 0x1, {0x0, @in6={{0xa, 0x4e21, 0x84, @remote, 0x80}}, 0x8, 0x1, 0x100000001, 0x0, 0x3f}}, &(0x7f0000000040)=0xb0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e21}, {0x2, 0x4e22, @remote}, 0xc, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='nr0\x00', 0x7b, 0x6, 0xfffffffffffffffa}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="ff070200150705001bf286498b60c36a8ddafe7adfcae388931b4df36bab0e2c93746e5e61b9627d01497ab190628f0f382bea71760d73bcd2cd65ed374824e1b5818769012020fe3e4dd7425c153e4f33b26a2c58ea82232ed4f5961ba44943ddb92d2898d4b8bb5afcb8800e322430bc3facaad2e2c7cbfd09e96108852d580e48633ff3"], &(0x7f0000000140)=0xc) 08:53:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000100)=0xfd, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@broadcast, @rand_addr=0x7fffffff, r1}, 0xc) 08:53:24 executing program 2: r0 = request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='/\x00', 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)="aecb815433cc3a5e4266b169cea69314783b26a33c8fc9fa07cd45675696acdd987694341429f1a004e58ff35c807fa7f9d798669888e1b8c2213e2331b46480a7f30d2499844ee2eb9ad3ece7987ceca254312f659838fc15f6832617721c436d1db1ff833905da7a4a1ae504cee7abb815fbefe12bb16cd2b31d91ffa1142191bb2da0adad9e6b9e21faa3c1e78abf1a5364f2672f6ade07fb55b506c205", 0x9f, 0xfffffffffffffffe) socket$inet6(0xa, 0x0, 0x0) r2 = add_key(&(0x7f00000006c0)='encrypted\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)="760090fa122141d39219f9aae71e4f5979dc7c0c2d2dd86645c97fb99d01844c780a3d75a592cda68bc68b8752033b5f3d7296e9dc8932768fabdf447bf52297d5ff31359262f99e667b75432c87f56a18b9118b20f1784c154283260729a0392bc30c056f78dc7a6875846764c4", 0x6e, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r0, r1, r2}, &(0x7f0000000800)=""/56, 0x38, &(0x7f0000000980)={&(0x7f0000000840)={'crc32-pclmul\x00'}, &(0x7f0000000880)="52ec9027e65d7534e0431c916ed65850f754e3bf1a7a0b94343cb5aa3285f100b9521ae1a998fa06b960b879de51f8533b30c75e4de6eca63ed532cb10ab60a9d08f175164af095c2335c8931787a5db9e5bc266b6bdf155758936aedee71dc44d2780c3eeefb89c31e05d7507824b5bc7cfad5b9237e5c412aca318f6c5cafa5380988bee4a94657412992cfc880f99eae6a6a335aae1f03b2574b2aca1c8a9f6835d03c223e2d9e470a2db247f5e85c07401bf92e742d98ffc1f22da0e568f3204", 0xc2}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xce, 0x0, &(0x7f0000000080)) r4 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='%\x00', 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="a0109d204751219badf08205b09336526f39128bb26d56a4f787479b3a2525fd134fecd272a895fd64d8c33d6a0995f50d843991", 0x34, 0xfffffffffffffffd) r6 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="12bc9cd61d2250cd2fde7b2fe92c44185212ac3c1ff48f6e0cb96744e0c6d1fa4a510da6cc32d7af4bb24c69ffdf486b9b3f7135455a12ad2b908375be97ce12383f7a9955822d7b4a1030968122d9ce27e00340b0c76917ac3acd2beb730877cb71aeb93ce88be7c2fffdca92c9e9b10dbaff576d3457e31d1821f2bf35beaa50f5290433df1987cffe0e640daa494765ccb642ca75deb5dfcb23727c721adc0463ea69527c4e48cb07e0004e4994997b0df01b834360d6118d6df2dfd79f769816d7504d9d0a2e9f5e55b8ceec2d078d8d1f", 0xd3, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r6}, &(0x7f0000000380)=""/113, 0x71, &(0x7f0000000480)={&(0x7f0000000400)={'sha1-avx2\x00'}, &(0x7f0000000440)="6372628dc06ef05dd7ba7aac702275c7476056", 0x13}) [ 246.955351] encrypted_key: insufficient parameters specified 08:53:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) getsockname(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="0c0001000300"], &(0x7f0000000200)=0xa) [ 247.147715] could not allocate digest TFM handle sha1-avx2 [ 247.204098] encrypted_key: insufficient parameters specified [ 247.287240] could not allocate digest TFM handle sha1-avx2 08:53:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x81, 0x8}}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x3, 0x2, 0x3, 0x3, 0x6, 0x5}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x924e, "035fa0bfcdfb2b36072695d963c0ab1d23493b3eab88ec51a4bd6d9cf179964f", 0x3, 0x8, 0x80000000, 0x20b707, 0x2}) 08:53:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) dup(r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'nr0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0x158, &(0x7f0000000040)={&(0x7f0000000400)=@can_delroute={0x0, 0x19, 0x300, 0x70bd29, 0x25dfdbfd, {0x1d, 0x1, 0x3}, [@CGW_LIM_HOPS, @CGW_MOD_SET={0x0, 0x4, {{{0x1, 0x5bf4afa9, 0xd4, 0x6bea}, 0x0, 0x2, 0x0, 0x0, "ea98c7766e4c1bf6"}, 0x5}}, @CGW_DST_IF={0x0, 0xa, r3}, @CGW_SRC_IF={0x0, 0x9, r4}, @CGW_SRC_IF={0x0, 0x9, r5}, @CGW_MOD_XOR={0x0, 0x3, {{{0x1, 0x7f, 0x7, 0xb3a}, 0x10000, 0x3, 0x0, 0x0, "f82f8670d289d584"}, 0x5}}, @CGW_MOD_XOR={0x0, 0x3, {{{0x1, 0x1f, 0xfff, 0x4}, 0x1, 0x2, 0x0, 0x0, "3558c035e0e1896a"}, 0x7}}]}, 0x34}}, 0x0) 08:53:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x12) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x449) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 08:53:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x7ff, 0x6, 0x4, 0x0, 0x3f, 0xbc}, 0x1000}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$TIOCCONS(r0, 0x541d) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10080, 0x0) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "1f832c839406"}, 0x7, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, [0x80000000, 0x80000000]}) write$vhci(r2, &(0x7f0000000280)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x1, 0x2) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r1, 0x404, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000600)={0x1c9e, 0x800, 0x401, 0x23, &(0x7f0000000480)=""/35, 0x25, &(0x7f00000004c0)=""/37, 0xfe, &(0x7f0000000500)=""/254}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000640)) connect$l2tp(r3, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast2}, 0x5, 0x2, 0x1, 0x4}}, 0x2e) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000006c0)="e182f9e29e1eb53f166dfe201750f8cf3c76326c79886ea332c1a457d95d26ea371cb390a31ae89bd99d37f24afbd5ad6cf6ebb0134ad2d667ad547490af3c881ad1121c5b5a8014c1de1830218f8539c91d060eddd15d7596df12b397c55a54a77050b4f287de7dba4042b7fd") getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000740)={@broadcast, @empty}, &(0x7f0000000780)=0x8) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000007c0)=0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e24, 0x7, @remote, 0x6}}}, &(0x7f00000008c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000900)={r4, 0x4c, "b865b340d4cc4f98a6a66356b7fcfe8d8f1a6034c3c7e50802331cef44bd825d4a977007ff26f8fd8bf53efb80a16fe774cf73e88e538308ea5b9606f31009b2a3405fea85c678cbe1fb5c95"}, &(0x7f0000000980)=0x54) write$FUSE_INTERRUPT(r0, &(0x7f00000009c0)={0x10, 0x0, 0x8}, 0x10) getgid() r5 = msgget$private(0x0, 0xc0) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000a00)=""/55) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000a40)={{0x0, @addr=0x9}, "92875bee7b1b3d49c2a314760a59f19bbb865e6474809fbdf238d2e531a087dd", 0x2}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000b40)) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000b80)) fcntl$getownex(r3, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) migrate_pages(r6, 0x7, &(0x7f0000000c00)=0xff, &(0x7f0000000c40)=0x1) ioctl$TIOCNOTTY(r2, 0x5422) 08:53:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @empty, 0x8}, r1}}, 0x30) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000380), 0x0}, 0x18) 08:53:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b0000000000000002257e55e86eb29406cfb1d7a5c082e33faecf323a9e4472a5a1b0d9effc0a", 0x4c, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x5}, 0x1c) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x8, 0xdf78, 0x7, 0x1, 0x3, 0x1ff, 0x80000001, 0x2cd2223a, 0x3}) 08:53:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = dup(r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/170) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3012}}) 08:53:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mmap(&(0x7f00005b3000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r0, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0x5, {0x7, 0x0, 0x16b2db3, 0x7ff}}) munmap(&(0x7f00005b4000/0x2000)=nil, 0x2000) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x5, 0x83, [{0x5d, 0x0, 0x1f}, {0x2, 0x0, 0x6}, {0x1f, 0x0, 0x4}, {0x3691f584, 0x0, 0x800}, {0xff, 0x0, 0x4}]}) 08:53:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x1, 0x1, 0x1000, 0x2, 0x9, 0x7, 0xfffffffffffffffb, 0x4c01, 0x0, 0x4, 0xffff, 0xfffffffffffffffc}) ioctl$TCSETS(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 08:53:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x7f, 0x2, 0x7fff, 0x40, 0x4, 0x8, 0x3, 0x9, 0x9}, 0xb) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x9, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x0, 0x0, 0x2}, 0x20) 08:53:26 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000000780), 0x84b) write$FUSE_IOCTL(r1, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x220000, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x880, 0x0) 08:53:26 executing program 3: unshare(0x20040600) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x508, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) 08:53:26 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x6) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x17fa87f8}, &(0x7f00000001c0)=0x8) 08:53:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323}) [ 248.639748] IPVS: ftp: loaded support on port[0] = 21 08:53:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x20000000}) [ 248.752659] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 248.805927] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 248.883803] chnl_net:caif_netlink_parms(): no params data found [ 248.980527] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.987313] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.995483] device bridge_slave_0 entered promiscuous mode [ 249.027467] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.034099] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.042386] device bridge_slave_1 entered promiscuous mode [ 249.074347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.087443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.115312] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.123692] team0: Port device team_slave_0 added [ 249.132066] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.140248] team0: Port device team_slave_1 added [ 249.149116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.157528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.227533] device hsr_slave_0 entered promiscuous mode [ 249.293169] device hsr_slave_1 entered promiscuous mode [ 249.443245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.450779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.476495] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.483059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.490034] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.496590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.570736] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 249.577045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.590959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.604847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.614440] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.626370] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.636803] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.655810] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.662057] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.677972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.686647] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.693171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.724880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.733037] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.739484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.754629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.765575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.783829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.792308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.807437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.818708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.824870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.834276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.856701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.875552] 8021q: adding VLAN 0 to HW filter on device batadv0 08:53:28 executing program 4: r0 = socket$inet6(0xa, 0x2000000000007, 0x1) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0), 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x3, 0x800, 0x40, 0x7e1d591f, 0x10, 0xf42, 0x40, 0x1ff, 0xffffffffffff8e54, 0x7}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) accept$inet6(r1, 0x0, &(0x7f0000000280)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={r2, r3}) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='nat\x00') 08:53:28 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vnet(r0, &(0x7f0000001400)={0x1, {&(0x7f0000000340)=""/4096, 0x1000, &(0x7f0000001340)=""/131, 0x0, 0x6}}, 0x68) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x31ba40) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c00011660b176ff38687a33dbbd9b161d6bf4aba79c712ba7046ac8b80555f0c11bb80d85cf4b7fd23f2fab90e4f141abc8374243bc6f695775d23c5f2f7bb6f3fbe31d72f4f39e00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000cf20000016ac20000400000"], 0x28}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200201, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x49, "890eecf543fd68be6398b32d5724281f2f839b0792d2fcfaf951b180ad491a7aa14d7d4161a9333ad1ec4e2f8178142f9f37565ca71970f55143ac58d9c29f204403ae2daafa5bc072"}, &(0x7f00000001c0)=0x51) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r4, 0x10000}, &(0x7f0000000240)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000280)={0x3}, 0x4) 08:53:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x8ce5, 0x7}, {0x8, 0x7fff}, 0x3ff, 0x0, 0x1}) unshare(0x20400) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0x3a4) 08:53:28 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) r1 = getpgrp(0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) timer_create(0x20007, &(0x7f0000000040)={0x0, 0x14, 0x7, @tid=r1}, &(0x7f00000002c0)=0x0) timer_gettime(r2, &(0x7f0000000280)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 08:53:28 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'bcsh0\x00', @local}) 08:53:28 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20000320, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x2, &(0x7f0000000300), &(0x7f0000000a80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766c616e300000000000000000000000ffffffffffff00000000000000000000000000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000001000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000000000010000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x19b) 08:53:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\n\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x550) 08:53:28 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x9c, [], 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000380)=""/156}, &(0x7f00000004c0)=0x78) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000540)=0x400100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @mcast2, 0x8001}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0xfe5b, "1dbcd1795ace6d60dbf69bf70f98516cef54beb4c13510df78cecf21f9769de70000397d87b5d4c11b3933eef2a2ebdeb0ad42997f78deb99a4efcbac99542d5903d7a720cb750417467653d495d803807be71aa6849be3c38674bf8070c726eabc05156ba58f8d3b6e6dc0357d736e73744a126dcf0d74aa7a8335b06f4c70ab96742ec6d9a2fbc073dd498e93339821818206db95c6696bcf1ef466d4cc9b835192bb46edbdd978ae63995d69a9335fb5a7e48eaa65f5a67ae88f57471b6fd546be08215f6d7d3cd985191f1057cb8"}, &(0x7f00000002c0)=0x76) 08:53:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) accept$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) 08:53:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1f, 0x1, 0x7e2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x95c, 0x100000000, 0x6, 0x100, 0x1f, 0xa8e, 0x3, 0x10000, 0xffffffffffffff08, 0x6, 0x16ed, 0xfffffffffffffffd, 0x7, 0xffffffff, 0x40]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x5}, &(0x7f0000000200)=0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 250.536602] kernel msg: ebtables bug: please report to author: Wrong len argument [ 250.629278] input: syz0 as /devices/virtual/input/input9 [ 250.642610] kernel msg: ebtables bug: please report to author: Wrong len argument 08:53:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x678, 0x4b8, 0x378, 0x0, 0x4b8, 0x0, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@ipv4={[], [], @broadcast}, 0xb, 0x4, 0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0x0, 0xffffffff, 0xffffff00], [0x0, 0xffffffff, 0xff000000], 'veth1_to_team\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x6, 0x5, 0x22}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1fe, 0x400, @ipv4=@local, 0x4e23}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xffffffff, 0xe834ac07c5297fdf, 0xff000000], [0x0, 0xffffffff, 0xffffffff], 'syzkaller0\x00', 'yam0\x00', {}, {}, 0xbb, 0x40, 0x5, 0x8}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@empty, 0x3, 0x3b, 0x3}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x21}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d8) write$9p(r0, &(0x7f0000000140)="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", 0x1000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x111400, 0x0) write$apparmor_current(r1, &(0x7f0000001140)=@hat={'permhat ', 0x2, 0x5e, ['stack ', 'wlan0vboxnet0\x17\x00', '/dev/dlm_plock\x00', '\x00', 'stack ']}, 0x46) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 08:53:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x31, 0x2, 0x0, "17ff030000000000005a0f9cc0fbda764369e3e954a82cce31e48500", 0x4}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xab}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x51ed, 0x6, 0x4, 0x8000, 0x1}, &(0x7f0000000140)=0x14) 08:53:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x8000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@rand_addr=0x5, @multicast1, 0x0, 0x5, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x24) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000040), 0x8, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) write$smack_current(r2, &(0x7f0000000180)='selfGPLsystem\x00', 0xe) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0xb01c}, {0xa, 0x4e22, 0x7, @local}, 0x3, [0x180000000000, 0x6, 0x10001, 0x3ff, 0x8, 0x9, 0x1, 0xffff]}, 0x5c) 08:53:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYBLOB], 0x8) 08:53:28 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x4000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) migrate_pages(r2, 0x6, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x81) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x5, 0x0) read(r1, &(0x7f0000000180)=""/36, 0x24) 08:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f00000001c0)={'veth1\x00', @ifru_mtu=0x9}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080)=""/209, 0xd1) 08:53:29 executing program 1: unshare(0x64000400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000004000)={&(0x7f0000001fdc), &(0x7f0000007000), &(0x7f0000007000), &(0x7f0000007fe4)}) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0e000000000000000807b5005346901dff8b07bb66984d31be7f2b45b9d3d6bb76c57b999b12d19f5864a96f4c5f4b96041667a798aa5563e0747ed81bee686aefbe094a90d02715f62d592e28e49b443051e55158e0ad5c2d2f7e79db939c48e201b904422ee52f3bf1fb71fa98561a6b86b0b93eb0b07c0b2696d9fdf543a7e51bb74ac6ea023676f980997cc7a9ff3023844f98fc835d1602e3390acfd6d8a17f8827a66d3b07cbe6d23842375b5ff18683c21f5983642f645855a084f040eda42f645265287f64ec"], 0xc1) socket$packet(0x11, 0x2, 0x300) 08:53:29 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:53:29 executing program 3: add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="2ad00e78ebacf79a624182ab1e2d595dcf685d7f0ae2d59ec694808bb76dfbcea21b6c513e8befe5b3fecc443c711354339a7bbfbff3ada07f19d962a9fa5bdc31a6e80e605659094eab2c132cac4c5536d027201ac8af2d8d2a21820d39f7f542799db51184d827b146c9251220bd974114863eaba1686311acf920d974c9ace84187330c42220c0c88feae77b46a0952cc7c00ded250b246f6cfdbd83e21a2f8b9258185ad3a2112e8a809e971e0be9b46dbad87105a840a20f11b4daeeaf0bb4fa43ecb0bea5f83f5f9f2053ff0a448a6634fd34a0ffa7b98beba9141c32372c391362bd0b7a1c8c7c5b44483c0db723b3c20dd", 0xf5, 0xffffffffffffffff) r0 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000380)='\x02', 0xfffffffffffffff9) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\x00', r0) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='\x00', 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) [ 251.192606] IPVS: ftp: loaded support on port[0] = 21 08:53:29 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "25f03e274a7c16c2", "cdc9d43bd8194ab2d81cd9bf6d60ec7010b25e5e9670f496a2c456280df54375"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0xf, @sliced={0x4, [0x401, 0x20, 0x40, 0xffffffff, 0x7, 0x7, 0x7746, 0x5, 0x1ff, 0x9, 0x2, 0x1ff, 0x3647d0b, 0x9, 0x2, 0x7, 0x3ff, 0x7, 0x5, 0x9, 0x1, 0x0, 0x0, 0x10000, 0x7fff, 0xaae, 0x101, 0x6, 0xfffffffffffffffd, 0x5, 0x24f, 0xfffffffffffffff7, 0x9, 0x51, 0x8, 0x3, 0xffffffff, 0x1f, 0x6, 0x623, 0x7f, 0x1000, 0x6, 0xffffffffffff8221, 0x3, 0x24, 0x2, 0xffffffffe477f098], 0x7}}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000140)=0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$cont(0x27, r4, 0x5, 0x8) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)=r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, 'syzkall.\x00\xdf\x17\x00'}, 0x429d) 08:53:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x80, 0x80000000, 0x5}) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x2, 0x10, "1f4ecc74fb1638b3654ba2fddaa65ed6b3e2815e10876462", {0x3, 0x1}, 0x7}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0x21}, 0x3e7184a0}}, 0x0, 0x1, 0x0, "06a99951a88c4462f2043473bd55550a2c277372027520b389bf1f910a8f46ded52beaa00dfc5cd4f3cef6807ce42586525ebcbcb872810a250cde6e60ecf4c1664c835bcc7820d3753e20b0e933ef3a"}, 0xd8) [ 251.373078] protocol 88fb is buggy, dev hsr_slave_0 [ 251.378593] protocol 88fb is buggy, dev hsr_slave_1 08:53:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x18000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r3, r4}}, 0x18) 08:53:29 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x380000, 0x80000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x3ff, 0x8, 0xffff, 0x2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendto$isdn(r1, &(0x7f0000000000)={0x0, 0x5, "dd3f258d8d363d37ef7406da13e2a42c259ba933e625b018ef2bff7cfca161ad8c5a7f3a5158abcb974b16ac8abad0b36f4244216dd8183690eb4b2d1d74a64a89b428ee449d91f4b8"}, 0x51, 0x4000, &(0x7f0000000080)={0x22, 0x2, 0x7, 0xffffffffffffffff, 0x10001}, 0x6) getdents64(r1, 0x0, 0x0) 08:53:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2500, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xfffffffffffffffb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}], 0x1c) poll(&(0x7f0000000000), 0x0, 0x0) socketpair(0x2000000001e, 0x805, 0x3, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000006f00)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000006e00)=""/155, 0x9b}], 0x1, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x56a) [ 251.612414] protocol 88fb is buggy, dev hsr_slave_0 [ 251.617940] protocol 88fb is buggy, dev hsr_slave_1 08:53:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8000000000000, 0x2000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x6, @output={0x1000, 0x1, {0x2, 0x20}, 0x8, 0x100000000}}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) 08:53:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x24040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000080)={0x5, 0x3, {0xffffffffffffffff, 0x3, 0x3, 0x2, 0xfffffffffffffffc}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 08:53:29 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lgetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/234, 0xea) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fgetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000001040)=""/4096, 0x1184) 08:53:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x30000, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x81, 0x31424752, 0x0, @stepwise}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r4 = dup3(r1, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000340)=0x800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) acct(&(0x7f0000000300)='./file0\x00') 08:53:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a6273000000004546f9477a6b8b6dec880db23792c2005714af291cc6452c841a08b59290ca0e64bfbd28295b889c143449f2032fab65b3775c3674d3b5b24338f5ce3473c32e724ee9a243600d21aa4d27b363388e614d033584385166c25daba930dbd2bbb44f3249fd6ca1ad257cf8a02cfaead57f5f8e7a1517c8bd3439ec259f0303061ab71be32fc5fd06c0c96d29dc6426ccac13972d32a9c160ef7a9cdd6f0d85828f1831bf998807bbd3f8b0f1710f4d71103d8ddfdbb6b82d535194636a05d3a310608c5b71391eb5aaaf51e4460b6b3d61fe24e8", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="de212f06d7a51648cb6f61a6cb39e144d1439e0867896a9cff9ae01ac36e834e2edb3fb1ab595a352c551449064041aa9c340bc06f817ec6287fe48ddb08db761a25d936fb4ad1d7752bbb3f83519fdd8fc1e879574c62f2d12dfcd3499917a2b507c364bafab1058e40b088a7575e1086949f03f802d130fe52229f29cc5e24160198d3187e91c166"]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xf0, "499e1096719c92d72fb52fb1436db3678be6ef87cad30269c3b144abec7ae11f7964ae4b59d03055f3650066d8261adac39ce128c3fe6304de063ed44dbc16620af4506229229197c4fcb51eb4221e24fce15f52324d5e64711f87c4c7e754a8752238983f7a1c09e0f9c8d2026687d8a4a2a716c7f8f16cdc151d4585c07b8fef03ed0677fdd79a7cda62b4cc9a0e177713d672f06474dde8c3937fe424d9d7732fe044dbbcd2b709c6c12087fccc5cb91dce07056d842b24fadfbf68faf55c5aab3f7c37c151aa056529eb63a4dc9e5be027b174163a74fb66c14ca103639823861eb179b5f080045ade23c54bdede"}, &(0x7f0000000280)=0xf8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0xc7, 0x8000, 0x27, 0x0, 0xfffffffffffffffa, 0xfffffffffffffc01, 0x3ff, r4}, &(0x7f0000000380)=0x20) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000100)) 08:53:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @loopback}, 0x6}}, [0x1f, 0x0, 0x1000, 0x0, 0x6, 0x7, 0x9, 0x3f, 0x5, 0x0, 0x8e9, 0x93a9, 0x1, 0xb9, 0x5]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000540)={r2, 0xff, "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"}, &(0x7f0000000680)=0x107) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xc0000, 0x0) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x140, r7, 0x321, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e8b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x49}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x927}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x24044005) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000040)=0x3) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000079"]) [ 252.126190] binder: 10671:10674 got transaction with invalid offset (5194521563158749662, min 0 max 24) or object. [ 252.137631] binder: 10671:10674 transaction failed 29201/-22, size 24-8 line 3035 [ 252.197854] binder: 10671:10678 got transaction to invalid handle [ 252.204334] binder: 10671:10678 transaction failed 29201/-22, size 0-0 line 2834 08:53:30 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x400012, r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}], 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0x941c) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000240)) [ 252.264774] binder_alloc: binder_alloc_mmap_handler: 10671 20003000-20005000 already mapped failed -16 [ 252.292756] binder: BINDER_SET_CONTEXT_MGR already set [ 252.298204] binder: 10671:10674 ioctl 40046207 0 returned -16 [ 252.353050] binder: 10671:10679 got transaction to invalid handle [ 252.359477] binder: 10671:10679 transaction failed 29201/-22, size 0-0 line 2834 08:53:30 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500b, &(0x7f0000000040)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/220, 0xdc) [ 252.435367] binder_alloc: 10671: binder_alloc_buf, no vma [ 252.441106] binder: 10671:10678 transaction failed 29189/-3, size 24-8 line 2973 [ 252.514884] binder: undelivered TRANSACTION_ERROR: 29201 [ 252.520435] binder: undelivered TRANSACTION_ERROR: 29189 [ 252.526124] binder: undelivered TRANSACTION_ERROR: 29201 [ 252.531718] binder: undelivered TRANSACTION_ERROR: 29201 08:53:32 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x20080, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)={r1, r2}) r3 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x4, 0x1000000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5Xr\r\x8d\x1fg(\xf1\x04\x00\x00\x00\xdcaP\xde\xfa\xcan\xbc\xaf\x01\x00\x8c6\x18L\x8f\x14{\xe9n\xa3!\xfb\xf4\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xeb\x00\x00\x00\x00K\xbd\xd30\xea\xaaP\xc6\xa1zL\xbeL\xf9\xa2\x7fg\x1d\x17\x1cJ,P\xf2\x88f8\x04\x00\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf3\x8b\x16\xe1\x19\x8d', &(0x7f0000b0bfb2), 0xffa5}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984041f02000000e1000000010000ffed007a7d000000000000047e000081d9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x20, 0x80000000, 0x1}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e23, 0x4254d5b0, @mcast1}}, 0x0, 0x100000001}, 0x90) 08:53:32 executing program 2: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 08:53:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x420002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x0, {0xa, 0x4e22, 0x6, @empty, 0x7}, r2}}, 0x38) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) read(r0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x682, 0x9, 0x0, 0x1f0, 0x1, 0x8, 0x92, 0xfff]}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:53:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000100)=0x5, 0x9, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x8, 0x2) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 08:53:32 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) write$9p(r0, &(0x7f0000000080)="9a87d7f627359883efb3178b0fc61aabc94e1fee717fae5acc2e2344f459eef4159ac31110c4bd59554047aa047e97dee4e65dd81f95828336ea40c963a41ea12fe6fcebc93ea83fa778", 0x4a) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x2, &(0x7f0000000200)='+\x00'}, 0x30) timer_create(0x2, &(0x7f0000000280)={0x0, 0x37, 0x0, @tid=r2}, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x9, @empty, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e22, 0x9, @remote, 0x1ff}, @in6={0xa, 0x4e23, 0x1, @remote, 0x9}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @multicast1}], 0x84) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000440)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000480)) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee01, 0xee00, 0x0, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e23, 0x6, @mcast2, 0x8}, {0xa, 0x4e21, 0xd38, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x3ff, [0x100000000, 0x8, 0x4, 0x12, 0x800, 0x10000000, 0x280, 0x1]}, 0x5c) getgroups(0x7, &(0x7f0000000580)=[r5, r4, r5, r5, r5, r3, r5]) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000005c0)={0x1e, 0x2, 0x10001}) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000600)={0x2, [0x6e, 0xffffffffffffffaa]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000006c0)={r6, 0xd7, 0xda3, 0x2}, &(0x7f0000000700)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000740)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000780)=0x10) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x400801, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x134, r8, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f00000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcadb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x37) ioctl$KDENABIO(r7, 0x4b36) ioctl$TCXONC(r0, 0x540a, 0x7) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000a80)={0x0, 0x3}) 08:53:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/sockstat6\x00') ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000500)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x9, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) unshare(0x4000000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000340)) epoll_create(0x9) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)=0x6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200009, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)=0x3) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000440)={{0xffffffff, 0x4}, {0x7fffffff, 0x9}, 0x80000001, 0x2, 0x75fe}) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000001900)=""/4096, 0x1001000, 0x800, 0x4}, 0x18) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000005c0)={0x0, 0x40, 0x6, 0x2}, &(0x7f0000000580)=0xfffffffffffffeb8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000600)={r5, @in={{0x2, 0x4e20, @empty}}, 0x2, 0xb32, 0x7, 0x100000000, 0x8}, &(0x7f0000000300)=0x98) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x40000000000000, 0x8001, &(0x7f0000000540)=0x4000000}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x22) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x2, 0x46, 0x6]}, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001800)={r5, @in={{0x2, 0x4e21, @loopback}}, [0x52, 0x93b, 0x3ff, 0x4b3528fc, 0x0, 0x800, 0x7, 0x8, 0x5, 0x400, 0x6ea, 0x101, 0x4, 0x0, 0xdc]}, &(0x7f0000000200)=0x100) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000007c0)={0x8, "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", 0x1000}, 0x1006) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 08:53:32 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) open(&(0x7f0000000000)='./file0\x00', 0x100, 0x80) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x8, 0x1, 0xa391, 0x8000, 0x0, 0x2b, 0x8, 0xe, 0xe24, 0xba, 0x0, 0x6, 0x100000000, 0x6, 0x1, 0x4c, 0x96da, 0xc49d, 0x3, 0x1f, 0x100000000, 0x8, 0x4, 0xfff, 0x100, 0x10000, 0x2, 0x100000000, 0x75, 0x1, 0x3, 0x9, 0xff, 0x101, 0x36f6, 0x12f, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x20002, 0xbe5, 0x1, 0x9, 0x7, 0x5, 0x10001}, 0x0, 0x0, 0xffffffffffffff9c, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x180) dup(r0) perf_event_open$cgroup(&(0x7f00000001c0)={0x7, 0x70, 0x3, 0x4e3f5d13, 0x7, 0x7f, 0x0, 0x1f, 0x4000, 0x8, 0x3, 0xfffffffffffff943, 0x0, 0x100000000, 0x9686, 0x0, 0xfff, 0x1, 0x0, 0x401, 0x4, 0x80000000, 0x1, 0x2, 0xf0c, 0x1f, 0x3, 0xe3ab, 0x4, 0xfff, 0x40, 0xff, 0x800, 0xd599, 0xffff, 0x2, 0x2, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x8, 0x5, 0x7, 0x6, 0x1, 0x3}, r1, 0x5, 0xffffffffffffffff, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x100, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7a) 08:53:32 executing program 3: mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x20) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:53:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000010"]) 08:53:32 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x4000000000000000, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x101}) 08:53:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/\xaf\xff4h\xa1\xfde3\x18\xf3\xb4\x17Q\xd8\xcap\xa9\xe8\xb2K\xa4\x8b\xf3\x1c\xee\'\xde\v\xbe/U_\xc2\x80\vO\xc4X\b\xf54\x19\xe60\aP\xa2%Z\xce\x81\xf2\xcb\x0e+\xf4\xb7\xc6\xea\x15b]\x82\x91+^\xaf\x85q-\xe1\xe2\x9c\x96ol\x8dw\xab\xc1\xd7\xd0e\x027&\x97\x18\x7fCq\xf0\x1f\xe6w\x03\x98\xa3;`\x83\xe2\xb1\xab%\v') 08:53:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@remote, @local, @ipv4={[0x0, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 08:53:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff30) r2 = dup3(r0, r1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r3 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x19c) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) tkill(r3, 0x2001000000000016) 08:53:32 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="9d17992d54970561128054769e4a5e50e65279159f37b7c9344a1790", @ANYRESDEC], 0x2, 0x0, 0x0) 08:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x4000000000000ba, 0x22, 0x0) [ 255.078369] IPVS: ftp: loaded support on port[0] = 21 [ 255.208981] chnl_net:caif_netlink_parms(): no params data found [ 255.247086] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.253651] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.260920] device bridge_slave_0 entered promiscuous mode [ 255.268790] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.275315] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.283233] device bridge_slave_1 entered promiscuous mode [ 255.302916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.313331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.332319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.339920] team0: Port device team_slave_0 added [ 255.346131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.353857] team0: Port device team_slave_1 added [ 255.359345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.367625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.434236] device hsr_slave_0 entered promiscuous mode [ 255.483034] device hsr_slave_1 entered promiscuous mode [ 255.523089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.530358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.547732] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.554255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.561024] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.567700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.635324] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 255.641432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.653151] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.666949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.673095] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.679370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.687478] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.694635] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.703897] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.717560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.725503] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.732081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.744978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.752907] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.759290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.782450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.791157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.809424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.819261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.830128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.838131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.846539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.854838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.863478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.880092] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.893892] 8021q: adding VLAN 0 to HW filter on device batadv0 08:53:34 executing program 5: socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\xff', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x4}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() 08:53:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005200d9b60000000000000000020000002ef1281f0d3a0700000000000000de81a9c4075e7bdc8c114e0a588d5f7c5d569dc1afb8d302b5b354e9a1dcc9134790a3000000000000004032a04a0c2379a31ba10a3971c41201233c479d8c"], 0x1}}, 0x0) 08:53:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 08:53:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000880), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0xf0ffff, 0xe, 0x0, &(0x7f0000000840)="703a07cbca870b799e342f0fc0f8", 0x0, 0x24c}, 0x28) 08:53:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r1, 0xffffffffffffffce) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) sendto$inet(r2, &(0x7f0000002f40)="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", 0x241, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) 08:53:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f00000000c0)) [ 256.123580] usb usb3: usbfs: process 10776 (syz-executor4) did not claim interface 0 before use 08:53:34 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x101}) [ 256.204320] usb usb3: usbfs: process 10779 (syz-executor4) did not claim interface 0 before use [ 256.211877] hrtimer: interrupt took 127885 ns 08:53:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') dup2(r0, r1) 08:53:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x88200) bind(r0, &(0x7f0000000000)=@can, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x100000000000003a}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9345) 08:53:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="9d17992d54450561128074769e4a01c4030000dc23463ed650d2"], 0x1, 0x0, 0x0) 08:53:34 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000fcffffffffff02"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:53:34 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c27fc85b56ad7913cf2a35055b6fe940d8e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeae"], 0x1, 0x0, 0x0) 08:53:34 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:53:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) 08:53:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:34 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/52, 0x34}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000003c0)=0x1) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r1, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4a11000}, 0x2b) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) socket(0x81000100000010, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x20080000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'bond0\x00', 0xffb}) 08:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, &(0x7f0000000180), 0x20) 08:53:34 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 08:53:35 executing program 4: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x5) fstat(0xffffffffffffffff, 0x0) 08:53:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:35 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 08:53:35 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002e156290a5729f2084078fca82b20d4daa8bd0c37481da66002e2f66696cbda7438fc95c993b528886a8115bce84cc8815a62d6cd55df11f5ac07ca8b1c7eb51674d5b70f7350d76c8337425d489d1114e5a643fa4afc99ec59057f7c0eb36e39f5cfdce6c1ba588872f1ebac85e4c09691e2118dcdebcd3fda6ef8b5e5d4b29038f6081bd0ac3d13a0139170cfdb454d1bd7c32f5503b885f40254cc32991eab345448005138e6833ac"], 0x1) 08:53:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 08:53:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x30) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfff, 0x80) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x0, 0x0, 0x1, 0x1000, 0x5c, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="95000000a5e404d79602e5429184c0fdd7212d5dfeb7fbe718b4347161571883272bf416584b764170c68ed5d355435ee8a822865e3bd895461e37f29da68f680b74edb08929596ace619386389387d5b6240a8c3de7b1d5019c3e89119323c29d2fe5edb82f1b6b47832319bdc36ea9db9a60564db28322478d99b7a3f84340b0178c7ecb31069bba97a3013fb7f8af0d00874687"], 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x407000}]) lseek(r4, 0x0, 0x3) 08:53:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) [ 258.172379] device bond0 entered promiscuous mode [ 258.177397] device bond_slave_0 entered promiscuous mode [ 258.183345] device bond_slave_1 entered promiscuous mode [ 258.191477] 8021q: adding VLAN 0 to HW filter on device bond0 08:53:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {0x0}, &(0x7f0000000300), 0x3}, 0x9c) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r1, 0xffffffffffffffce) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000280)=0x7) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) 08:53:36 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 258.289655] device bond0 left promiscuous mode [ 258.294450] device bond_slave_0 left promiscuous mode [ 258.300015] device bond_slave_1 left promiscuous mode 08:53:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c27fc85b56ad7913cf2a35055b6fe940d8e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8f4e231189a4ce4494e0de331de3c68f7d18f47e5e3e2ebde5e8ff96c69590b68316c6f981f4a8c3a478840170af9d31ab96fdd"], 0x1, 0x0, 0x0) 08:53:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 08:53:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:36 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) utimes(0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 08:53:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="170000000001000000000008000024acc233ee"], 0x1, 0x0, 0x0) [ 258.549220] device bond0 entered promiscuous mode [ 258.554387] device bond_slave_0 entered promiscuous mode [ 258.560301] device bond_slave_1 entered promiscuous mode [ 258.567744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.667122] usb usb3: usbfs: process 10907 (syz-executor5) did not claim interface 0 before use 08:53:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x400000000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r1, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) fgetxattr(r1, 0x0, &(0x7f0000000280)=""/200, 0xc8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 08:53:36 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000000100000c000000000000000019f1df1031125a25c82e0a9df9a50f4529abc82324adc20100ae0750e03690e37cd418e50fc4909198cc61e0030028208168cbacaf35c0c4413ce043509df3ac"], 0x1, 0x0, 0x0) [ 258.707905] usb usb3: usbfs: process 10915 (syz-executor5) did not claim interface 0 before use 08:53:36 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 08:53:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000340)) [ 258.782653] usb usb3: usbfs: process 10919 (syz-executor3) did not claim interface 0 before use [ 258.805173] usb usb3: usbfs: process 10920 (syz-executor3) did not claim interface 0 before use 08:53:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:37 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00020000010000ec000000000000000033ee"], 0x1, 0x0, 0x0) [ 258.954134] RDS: rds_bind could not find a transport for ::ffff:172.30.0.0, load rds_tcp or rds_rdma? 08:53:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020800000000000000bb"], 0x1}}, 0x0) 08:53:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") msgctl$MSG_INFO(0x0, 0x3, 0x0) 08:53:37 executing program 1: mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x20282, 0x0) 08:53:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 08:53:37 executing program 3: 08:53:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r1, 0xffffffffffffffce) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000280)=0x7) sendto$inet(r2, &(0x7f0000002f40)="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", 0x21c, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) 08:53:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:37 executing program 1: syz_emit_ethernet(0xa7, &(0x7f00000000c0)={@link_local, @random="be4455ec037d", [], {@generic={0x88a8, "043949508156a0c8d53972c3e47fa52a4886ede6db3d4d62b78b44190dcd9cb717e943d1db688a03d4fdf9ebfa5fdd5d147dc0e5aacc89bb2deef64528bd81beba4366e5f30fff11d99415f3cc9dcab27d11c8ef50c549aa5b47f0f6e25d54307145e4e1675a24b0def77e9ee037eec69ed14b426524e47e95ecf0d8d9cc3b76391d0d9056ce9266d2b821822f30776c6dccb2fc09d517e77d"}}}, 0x0) 08:53:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 259.576044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:53:37 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f00000000c0)=""/56, 0x38) 08:53:37 executing program 3: 08:53:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 08:53:37 executing program 3: 08:53:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:38 executing program 1: 08:53:38 executing program 0: 08:53:38 executing program 5: 08:53:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 08:53:38 executing program 3: 08:53:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:38 executing program 5: 08:53:38 executing program 1: 08:53:38 executing program 0: 08:53:38 executing program 3: 08:53:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 08:53:38 executing program 0: 08:53:38 executing program 5: 08:53:38 executing program 1: 08:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:38 executing program 3: 08:53:38 executing program 0: 08:53:38 executing program 4: 08:53:38 executing program 5: 08:53:38 executing program 1: 08:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:38 executing program 3: 08:53:38 executing program 0: 08:53:38 executing program 4: 08:53:39 executing program 5: 08:53:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:39 executing program 1: 08:53:39 executing program 4: 08:53:39 executing program 3: 08:53:39 executing program 0: 08:53:39 executing program 1: 08:53:39 executing program 5: 08:53:39 executing program 4: 08:53:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:39 executing program 1: 08:53:39 executing program 3: 08:53:39 executing program 0: 08:53:39 executing program 5: 08:53:39 executing program 4: 08:53:39 executing program 3: 08:53:39 executing program 1: 08:53:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:39 executing program 0: 08:53:39 executing program 5: 08:53:39 executing program 4: 08:53:39 executing program 3: 08:53:39 executing program 1: 08:53:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:40 executing program 0: 08:53:40 executing program 5: 08:53:40 executing program 4: 08:53:40 executing program 3: 08:53:40 executing program 1: 08:53:40 executing program 5: 08:53:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:40 executing program 0: 08:53:40 executing program 4: 08:53:40 executing program 3: 08:53:40 executing program 0: 08:53:40 executing program 1: 08:53:40 executing program 3: 08:53:40 executing program 5: 08:53:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) syncfs(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 08:53:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:40 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r2, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000f6ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002dfa08df3e87c8e4000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099cb176c0000000000000000000000000000000000000000000000e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000001000000000000000000000000000000"], 0x2f1) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) 08:53:40 executing program 1: 08:53:40 executing program 3: 08:53:40 executing program 5: 08:53:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:40 executing program 4: 08:53:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) 08:53:41 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8), 0x1f8, 0x40) 08:53:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4000000000006, &(0x7f0000000100)={0x0, 0x0}) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000240)={0x5, 0x6, 0x1, 0x1, 0x4}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:53:41 executing program 5: sched_setaffinity(0x0, 0x63, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:53:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @empty, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 08:53:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0xf}}) [ 263.224464] ptrace attach of "/root/syz-executor4"[11155] was attempted by "/root/syz-executor4"[11157] 08:53:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:53:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:53:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:41 executing program 5: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000040)={0x0}) 08:53:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:41 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 263.612352] protocol 88fb is buggy, dev hsr_slave_0 [ 263.617909] protocol 88fb is buggy, dev hsr_slave_1 [ 263.705634] usb usb3: usbfs: process 11187 (syz-executor4) did not claim interface 0 before use [ 263.730055] usb usb3: usbfs: process 11189 (syz-executor4) did not claim interface 0 before use [ 263.852358] protocol 88fb is buggy, dev hsr_slave_0 [ 263.857960] protocol 88fb is buggy, dev hsr_slave_1 08:53:44 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(0xffffffffffffffff) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xff, 0x5, 0x1, 0x0, 0x9, 0x6, 0x1f, 0x9bb, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @local}}, [0x839, 0x9, 0x401, 0x6c72, 0x5, 0x81, 0xfffffffffffffffe, 0x10000, 0xfffffffffffffc00, 0x53, 0xb671, 0x0, 0x0, 0x8, 0x9e65]}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) 08:53:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='F.+:%]:.,[\n\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:53:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 08:53:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)={0x0, 0x0, 0xffffffa5}) 08:53:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000120081aee4050cecdb4cb90480001e510befccd77f3e9cf0758ef9000600b0eba06ac400040002000000", 0x2e}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000b240)={0x0, 0x0, 0x0}, 0x0) 08:53:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x30100, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000100)) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x80000001}, &(0x7f00000001c0)=0x8) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmsg$xdp(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) [ 266.220269] ceph: device name is missing path (no : separator in F.+:%]:.,[ [ 266.220269] ) [ 266.260183] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 08:53:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 266.336432] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 08:53:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='~\xea\x00w') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f0000000180)={&(0x7f0000000100)}, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)}}, &(0x7f00000003c0)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) unlink(0x0) r3 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200000000135102, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x24b) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) get_thread_area(0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x0, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000300)) inotify_init1(0x800) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') r6 = accept(r3, &(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000006c0)=0x80) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0x14, r5, 0x100, 0x270bd2d, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) tkill(0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x6) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x88000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) 08:53:44 executing program 4: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) 08:53:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 08:53:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0x10000) [ 266.660899] IPVS: ftp: loaded support on port[0] = 21 08:53:44 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 08:53:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") msgctl$MSG_INFO(0x0, 0xc, 0x0) 08:53:45 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x7) sendto$inet(r3, &(0x7f0000002f40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9", 0x241, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) 08:53:45 executing program 5: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) 08:53:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', 0x0}, 0x20) 08:53:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 267.229560] IPVS: ftp: loaded support on port[0] = 21 08:53:45 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) 08:53:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00?', 0xfff}) 08:53:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000300)="b156d417452c8f6db1077f2abaa85f348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c3a4a1cdff5aba4a225b20c2119091edf0122", 0x3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'yam0\x00'}) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='Z\x00') 08:53:45 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 267.490665] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.519253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.527824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:53:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 267.536072] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.542584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.709108] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.772618] protocol 88fb is buggy, dev hsr_slave_0 [ 267.778256] protocol 88fb is buggy, dev hsr_slave_1 08:53:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7cfed3090000000002000000d16b2900000600000000457fb3ab5a2aa4862406000000cdc60200488ef134f861fb3433336ecdf6af0fe6faed83d7d7220cc30100000000007fff7c05000000b0910bac4d3ea84362198158f32c7256a561595d094e9b1e"], 0x1, 0x0, 0x0) 08:53:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), 0x0}, 0x20) [ 267.846653] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.853361] bridge0: port 1(bridge_slave_0) entered forwarding state 08:53:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 08:53:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000240)='cgroup.subtree_control\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f08847", 0x0, 0x101}, 0x28) 08:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="003d94e41d10885e008e7a3a10c70d901666c89338dbf7488f1da2aedc70268a0daae1bddd8049cb6532d5b87a3b6ce1ec0ef907158e4260cfc5e60c4c30c6523d3d9fa2ab9e42e50185c330"], 0x1, 0x0, 0x0) 08:53:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7cfed30900000000001a69643a110da68a13b89d920105d3d35659c0329ea584f345169ccd85060c18ca9b2d8686cad6b3b58813c30ebb9c055f1a349130599b9d4008f2f5e896a4ef6333b75a09d6e56acd01abc1e33635bc05b56f6284cff46de49bf1aafdcd98489948fb"], 0x1, 0x0, 0x0) 08:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:46 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) pipe2(&(0x7f0000000080), 0x10000) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x188) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:53:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) connect$inet(r1, 0x0, 0x0) 08:53:46 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r2, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000f6ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002dfa08df3e87c8e4000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099cb176c0000000000000000000000000000000000000000000000e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000001000000000000000000000000000000"], 0x2f1) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) 08:53:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x18) 08:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:46 executing program 0: add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) 08:53:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file0\x00') 08:53:46 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x172}, 0x0) 08:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:46 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 08:53:47 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb, 0x8000000000000002, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001bc0)}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "89180ca6673a5048a8e6424ae4f00f"}, 0x10, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001040)={&(0x7f0000001000)='./file0\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4, 0x0, 0x8, 0x100, 0x4, 0x0, 0x0, 0x6, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8000, 0xffffffff, 0x0, 0x0, 0x8, 0x7, 0x696d, 0x2, 0x1, 0x80c, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, @perf_bp={0x0, 0x314df7b0e351212c}, 0x0, 0x101, 0x1f, 0xf, 0x3f, 0x800, 0x80000000}, 0x0, 0x1, r0, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) 08:53:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000003180)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000280)=0x7) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f00000000c0)) syz_open_dev$video(0x0, 0x0, 0x0) 08:53:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2040, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x20323}) 08:53:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="f4"], 0x1) 08:53:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:47 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0xe9c) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 08:53:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) [ 269.144050] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 08:53:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 08:53:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100fffffe}) read(r0, &(0x7f00000000c0)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7c070190288d0000000000b9bf0f5e000000000000001293060c8c74498b975c357ecd59539a006782b84f00007c2b5062c3f3563d553307ca54904fde88b0260dec7019fc3dfec13b05000000895cf1dc26bec3"], 0x1, 0x0, 0x0) 08:53:47 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x40, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x18) 08:53:47 executing program 1: syslog(0x4, &(0x7f0000000100)=""/56, 0xb40eecc86badbe3c) 08:53:47 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) execve(0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="2aceca77a610a2f2234e891e4f9b157aa475c56541a050356f12dfb54cb4a2b78f1b0b254ae790fd48670d8057cf0052e6b4cb5eb70c46c730846d231db596f81ca9d366a9be57ff3a649a202533ab35a7a6ea950b1435d0e0a31e4d05234d6d71933c93388aad5dd7c6e2911dda7a183b319700cfeab44946843b1ae6a88e15fc8a7bf97375000000000000"]], 0x1, 0x0, 0x0) 08:53:47 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgrcv(r0, &(0x7f0000000380)={0x0, ""/96}, 0x68, 0x3, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/88}, 0x60, 0x3, 0x1000) msgsnd(r0, &(0x7f0000000000)={0x3, "8b521dad735c63e63ce16894415b83b26f4adb16cc3ca8062e43fcf4caed6393f253394d59e4040e2be1aa2c7843eafec819cbd6cfad0baf9c"}, 0x41, 0x800) msgsnd(r0, &(0x7f0000000180)={0x3, "5477122a0f619610f1d772d22efd4c891efe06a576e25d149c13a854c07b8ca26592519c24072c32b204672c0db8e4d4be8120e0e3f5b499301e33af9f6701483bbbdeb055373fd0b45db983cdeae89acd2eb2814d7ae28701926334b6809902c30560794971e0b5b4063cc8a90bd7376455ed061b9fd5a4c7a6c58f8ca14de13f607e7cb0a9fc293d60f36fba0a5a7a5f70766ae7815b0286403bfb68e2909d2f04261823467ee096eacbb69959170b6296d2d9b526478359f813a913ed2425b10cc79a823e2da6f77ab8f55e2cb8c73dc589344b1855d2fbcf031897f7db7a3ed8d7f1100f7f154db6"}, 0xf2, 0x800) 08:53:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') dup2(r0, r2) 08:53:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:48 executing program 3: syslog(0x4, &(0x7f00000000c0)=""/56, 0x5f) 08:53:48 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000240)='cgroup.subtree_control\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f08847", 0x0, 0x101}, 0x28) 08:53:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20) 08:53:48 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x8412}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) close(r2) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='}selfproc\x00') close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 08:53:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 270.327928] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 08:53:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:53:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5000cf55310000900aee32ffc00000000000000000d5e8f99f2829ac261a025dc9a2b3d91bb793f364ed4793326061cbeb5ab14a09d97f51c7777ceef8b95decc2f8dd171fdda34b6237c46d59e35b4b449fea12d2d8d93b45e0fc3e01856c64a43297767010059ddb204d570f667bc6605f3df827b5c01a73480feebf0a0424562b8e62aa11816c18a78b3103c03ceb9fdc3b06d6510dd4a0"], 0x0) 08:53:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 08:53:49 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:53:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 271.052228] protocol 88fb is buggy, dev hsr_slave_0 [ 271.057669] protocol 88fb is buggy, dev hsr_slave_1 [ 271.116091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.122998] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:53:49 executing program 4: memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:53:49 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004a000700ab092500090007000aab80ff350000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4fa9a2bdafa22995cf41f0d48f6f2000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) [ 271.163330] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:53:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f00000005c0)='+\x00', 0x0}, 0x30) r4 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x6, 0x80, 0xf302, 0xffffffff, 0x0, 0x5, 0x80000, 0x2, 0x5, 0x33, 0x3, 0xffffffff, 0x9, 0x4, 0x7f, 0xfffffffffffff65a, 0xffffffffffffc4c1, 0x20, 0x6, 0x7fff, 0x8, 0x80000000, 0x7, 0x4, 0x1000, 0x8, 0x6, 0x100, 0x1, 0x1, 0x9, 0x0, 0x0, 0xffffffffffffffe1, 0x800, 0x7fff, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000500), 0x8}, 0x400, 0x1, 0x2, 0x0, 0x61, 0x40000000000, 0x4c}, r2, 0xffffffffffffffff, r0, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r0, 0xfffffffffffffe46, &(0x7f0000000e80)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r5, 0x3, 0x18}, 0xc) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x6, 0x1, 0x7fffffff, 0x8001, 0x0, 0x5, 0x80200, 0x2, 0x100, 0x1, 0x1ff, 0x4, 0x1, 0x8, 0x1e0, 0x3, 0x10001, 0x5, 0x9, 0x2000000000000000, 0x8001, 0x9, 0x37eb, 0x9, 0x2, 0x0, 0x33b, 0x1, 0x5, 0x6, 0x8000, 0x6, 0x7fff, 0x6, 0x8000, 0x9, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000200), 0x2}, 0x440e, 0xee, 0x6, 0x0, 0x0, 0x1, 0x7f}, r0, 0x1, r0, 0xb) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001f80)={&(0x7f0000000940)=@l2={0x1f, 0x3, {0x7, 0x10000, 0xffffffffffffffe9, 0x10001, 0xb0, 0x5}, 0x3f, 0x8}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)="1f2c617865df0cd18f6fb2b093055528bd76b6ab55f7458d4f3d92938c3a8613b92b1a492d66", 0x26}], 0x1, 0x0, 0x0, 0x8001}, 0x1) r8 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dde, 0x73d, 0x6827b84b, 0x4, 0x101, 0x5, 0x87e, 0x4, 0x7fff, 0x3, 0x0, 0x9, 0x1, 0x5, 0x4, 0x2, 0x80, 0x80, 0x7, 0x5, 0x2, 0x57cf, 0x4, 0x9, 0x2, 0x4, 0x3, 0x9, 0x0, 0xb8e6688, 0x0, @perf_config_ext={0x3, 0xe9}, 0x2000, 0x9, 0x5, 0x3, 0x3, 0x3, 0xab}, r7, 0x0, r6, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000900)=r7, 0xffffffffffffff7f) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x400}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xd, 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000001001000000000000020000009500000000000000850000004100000095000000000000109500000000800000"], 0x0, 0x2800000000, 0xc9, &(0x7f0000000bc0)=""/201, 0x41f00, 0x1, [], 0x0, 0xb}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d40)={r5, 0x1, 0x18}, 0xc) r9 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={r2, r4, 0x0, 0x212, &(0x7f00000009c0)='em0++\x00', r3}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x5, 0x9, 0x1ff, 0x0, 0x0, 0xff, 0x10000, 0xc, 0xe7, 0x4, 0x401, 0x6, 0xfff, 0x81, 0x1, 0x6, 0x0, 0x1, 0x8001, 0x2, 0x0, 0x21, 0x9, 0x0, 0x42210a24, 0x5, 0x80, 0x4, 0x0, 0xb, 0x8, 0xfd69, 0x0, 0x33c02304, 0x20, 0x81, 0x0, 0x8, 0x1, @perf_config_ext={0x342, 0x100}, 0x800, 0x4593, 0xcbe, 0x4, 0x5, 0x2, 0x4}, r9, 0x4, r7, 0x2) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000002c0)={'bcsh0\x00', 0x200}) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x4, 0x3, 0x43c, 0x1f, 0x0, 0x4, 0x40000, 0x4, 0x1203, 0x800, 0xffffffffffff261e, 0x3, 0x6, 0x6, 0x4, 0x6, 0x3, 0x3, 0x7, 0x7, 0x6, 0x200, 0x10000, 0x4, 0x6, 0x0, 0x3, 0x9, 0xebb, 0x7, 0x7, 0x0, 0x0, 0x9e69, 0x0, 0x7, 0x0, 0xa83, 0x0, @perf_bp={&(0x7f0000000440), 0xf}, 0x84, 0x3, 0x9, 0x6, 0x8, 0x3, 0x7}, r9, 0x10, r6, 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x400000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b00)={r6}) [ 271.291885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.305024] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. [ 271.336481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.391972] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.410809] device lo entered promiscuous mode 08:53:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), 0x0}, 0x20) close(0xffffffffffffffff) 08:53:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="210000e4ff0000028a4d97487739e02283ec6e23181b42c01c7c8e00"], 0x1, 0x0, 0x0) 08:53:49 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f0000000100)=""/56, 0xb40eecc86badbe3c) [ 272.275930] Y­4`Ò˜: renamed from lo 08:53:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:53:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x20003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCRMFF(r2, 0x40044581, 0x0) 08:53:50 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x181000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000440)=0x6) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000340)=0x8) dup(0xffffffffffffffff) 08:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100fffffe}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8}, 0x0) 08:53:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1}, 0x0) 08:53:50 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) getgid() r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:53:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000080)=""/12, 0xc}], 0x2, &(0x7f0000000240)=""/69, 0x45}, 0x102) r2 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 08:53:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:53:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x40, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000001500), 0x0}, 0x18) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) 08:53:51 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:51 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) socket$unix(0x1, 0x2, 0x0) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:53:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d000036000000000202", 0x12}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:51 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7c1dc16fe30400004c21be2f0ff8255760bb00fe8000ff5fe61eee000000000017ecf7b689a7edf553d21ef740bbc8c6d974537971488d5aff030000000000009ec51ec9060ccaeb5230525179a6031617df92f431965d332b6ce6f5cca77232cfa3ecc80e05305ca7dd08ac3f373bb30664beb6c6e308bbb13db7627736a20930f625ad0e8c9eb77c93482ce04d9d0003a5496dcae68f37d34301cdb5732ff48b1d77fc0d854d7de780ae5e2f25ee0ec2fcda0fdbc08f0e898adc69f4571faf73b9fcbc18ac88933e74450c4fcf6884eddae13946c793af8c8fa774e4b59846fb2c6007531f1d32ed807dbebbcccf50c17341ead88975dfacceb56238f5eba45093c06b5fa404bb6d584614a048a933f9b964b10f39a1bf5d1d73a3b3145e5b48f110895b3e5415c8224f3dd86fbc98d05b0bd47f5696be2a8997f983842329b96e0cca986bc8b9f650340e"], 0x1, 0x0, 0x0) 08:53:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x462) 08:53:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x40, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), 0x0, 0x2}, 0x20) 08:53:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4000000000000001}, 0x1c) 08:53:52 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) recvmsg$kcm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) socket$kcm(0xa, 0x2, 0x0) 08:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d000036000000000202", 0x12}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="6ff1a86487e1831e21547d59830b", 0x0, 0x1ff}, 0x28) [ 274.252548] protocol 88fb is buggy, dev hsr_slave_0 [ 274.258183] protocol 88fb is buggy, dev hsr_slave_1 08:53:52 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) 08:53:52 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) pipe2(&(0x7f0000000080), 0x0) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d000036000000000202", 0x12}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:52 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x8004746d, 0x0) mkdirat(r1, &(0x7f0000000040)='.\x00', 0x80) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000000c0)) 08:53:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) [ 274.492302] protocol 88fb is buggy, dev hsr_slave_0 [ 274.497854] protocol 88fb is buggy, dev hsr_slave_1 08:53:52 executing program 1: 08:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32", 0x1b}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:52 executing program 3: 08:53:52 executing program 0: 08:53:52 executing program 1: 08:53:53 executing program 0: 08:53:53 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) 08:53:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:53 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8003, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2e11ea0eb4c7eb1b6cb3981cec9d5166bb99652c418dca4b78ee0eb9"], 0x1, 0x0, 0x0) 08:53:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x40, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0), 0x0}, 0x18) 08:53:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32", 0x1b}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:53 executing program 0: 08:53:53 executing program 3: 08:53:53 executing program 0: 08:53:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32", 0x1b}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:53 executing program 0: 08:53:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) 08:53:54 executing program 3: 08:53:54 executing program 1: 08:53:54 executing program 0: 08:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100", 0x20}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:54 executing program 3: 08:53:54 executing program 0: 08:53:54 executing program 3: 08:53:54 executing program 1: 08:53:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100", 0x20}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:54 executing program 3: 08:53:54 executing program 0: 08:53:54 executing program 1: 08:53:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100", 0x20}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:55 executing program 0: 08:53:55 executing program 3: 08:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000", 0x22}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:55 executing program 1: 08:53:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:55 executing program 0: 08:53:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:55 executing program 1: 08:53:55 executing program 3: 08:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000", 0x22}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:55 executing program 0: 08:53:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:55 executing program 3: 08:53:56 executing program 0: 08:53:56 executing program 1: 08:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000", 0x22}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:56 executing program 3: 08:53:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:56 executing program 0: 08:53:56 executing program 1: 08:53:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:56 executing program 3: 08:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100000073", 0x23}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:56 executing program 0: 08:53:56 executing program 3: 08:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100000073", 0x23}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:56 executing program 1: 08:53:57 executing program 0: 08:53:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:57 executing program 3: 08:53:57 executing program 1: 08:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c908000100000073", 0x23}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:57 executing program 0: 08:53:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:57 executing program 1: 08:53:57 executing program 0: 08:53:57 executing program 3: 08:53:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:58 executing program 1: 08:53:58 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:58 executing program 0: 08:53:58 executing program 3: 08:53:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:58 executing program 1: 08:53:58 executing program 1: 08:53:58 executing program 3: 08:53:58 executing program 0: 08:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:53:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:58 executing program 1: 08:53:59 executing program 0: 08:53:59 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:53:59 executing program 3: 08:53:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 08:53:59 executing program 1: 08:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 08:53:59 executing program 3: 08:53:59 executing program 1: 08:53:59 executing program 0: 08:53:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:53:59 executing program 3: 08:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 08:54:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:00 executing program 0: 08:54:00 executing program 3: 08:54:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:00 executing program 1: 08:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 08:54:00 executing program 1: 08:54:00 executing program 0: 08:54:00 executing program 3: 08:54:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 08:54:00 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001980)="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", 0x940}], 0x1}}], 0x1, 0x0) 08:54:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000900)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffffff88, 0x0, 0x0, 0x0, @broadcast, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:54:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x4}) 08:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 08:54:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000280), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002280), 0x131f7a) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x22102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000180)=@abs, 0x6e) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 08:54:01 executing program 1: 08:54:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 08:54:01 executing program 3: 08:54:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 08:54:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:54:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 08:54:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, 0x0, 0x3}, 0x9c) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x7) sendto$inet(r3, &(0x7f0000002f40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e792", 0x22f, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) 08:54:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 08:54:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000340)={0x1, 0x0, 0x0, '>'}) 08:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 08:54:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x37}) 08:54:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x7) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000002f40)="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", 0x241, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0xd7) 08:54:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) 08:54:03 executing program 5: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:54:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x7) sendto$inet(r3, &(0x7f0000002f40)="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", 0x241, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) 08:54:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) 08:54:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)="0234866d2f3d4ef9c882e457ac919c235faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r2, 0xffffffffffffffce) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5473, &(0x7f0000000280)=0x7) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000002f40)="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", 0x241, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f00000003c0)='\aoj9\xbc\xf6u=w\x0e\xecuWOA\xe8\x85\x02^;\x8f\x9c\xd2a\xc1c\x1f8h\x84\x9ej2#\xe3g\xdd\x13\xedI\xdc\xa1\xfc1\xe5\x01VZ.\xfbD\x7f.\xbb\x99\xdb\xb7\xef\xbe\x1c\xc9\xb6\x17g\xff\xec\xf4\xe8lD{\xa8\x04\x0f\x8f\b\x8e\xf9ln\x90\xca\xf1\x97\xb6[\x14})\v\xeeU\x14o\x1b1fV\xbf\r\xa51zhq\x10\v\xf5\xb1g\x9c\x1c\x83b\xd3\xa3\xd7\xb9\xeb\xf9\xc0\xd1\x15\xf1\xa3\x8a^\xbe\x12\x97\xc8lf\x95\x9e \x00\x00\x00\x00\x00\x00\x00\x0er\x05\x1d\xd8\xaa\xf5\xd4\xc0\xd0\x80,\x05V\xe46/9x\xd5P\xd1v\'?\x1d|\xe5\xe2\xe9\x7fy|\x1f\xb47d\x10\x8c\xcc\x91\x82\x925\xeb\xe8\x88\"\x96B\xec\x9c\xa8\xa7\x7fr$\xb4\xa0', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r4, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0xd7) 08:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100)}], 0x1, 0x0) 08:54:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:03 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x1e1;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf\x85\xdd\x00'}) write$FUSE_BMAP(r2, &(0x7f0000000140)={0x323, 0x0, 0x3b310000}, 0x312) 08:54:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @empty}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x487, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x54) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 08:54:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x6, "101cd59ddc0349d95cf27b01c3fe42c0c039902474b71df98275e967c2d5e14f404e72119ae590ca3a3c62719e80a873d0f0ae42605fbebac62fd59c1dc59d"}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 08:54:03 executing program 1: 08:54:04 executing program 5: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:04 executing program 0: 08:54:04 executing program 1: 08:54:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340)="14de800a30007248cb6b316a804ebec2a47a30c22da8cd06cfddff761a4e357d0253dc90290f3ef40f863760d7c70929e34eb8f01c03792f277558ffe4ef8edb1369817955eb54ede2dd70cb5e447734c5997d47690b6109263999ffe7573faabcb10c233e8244a6b26b355e6922ee7087e5aa7954ab039e54b61023f5bba064351b87fd7ed4c089ee0dc7d1164e20079087d23a6f9130cd4fb94722ebd23552d002bd2e231fd77092b116dfa7398afc02d8525268b931bd9b25116ddc6898e835bb73889ad7e91af5e6f3bc965ee23d94b4a4d1bf041447cff4affd7cfffc915ffea8a30c259492fd56cc85c0", 0x0, 0x1}, 0x20) 08:54:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 08:54:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 08:54:04 executing program 1: 08:54:04 executing program 3: 08:54:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:04 executing program 1: 08:54:04 executing program 3: 08:54:04 executing program 5: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:04 executing program 3: 08:54:04 executing program 0: 08:54:04 executing program 1: 08:54:04 executing program 2: 08:54:05 executing program 0: 08:54:05 executing program 1: 08:54:05 executing program 3: 08:54:05 executing program 2: 08:54:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:05 executing program 1: 08:54:05 executing program 2: 08:54:05 executing program 3: 08:54:05 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:05 executing program 0: 08:54:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:05 executing program 1: 08:54:05 executing program 3: 08:54:05 executing program 0: 08:54:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c27fc85b56ad7913cf2a35055b6fe940d8e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f05aeaef42cae261ad0303b3bae56b9b8f4e231189a4ce4494e0de331de3c68f7d18f47e5e3e2ebde5e8ff96c69590b68316c6f981f4a8c3a478840170af9d31ab96fdd91c4513941708d83fe542a9ac8743a4acc193804ee500d463df413d5ebd96e0bf5bf76138f41577f84dcd0dbe42b"], 0x1, 0x0, 0x0) 08:54:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:05 executing program 1: 08:54:05 executing program 3: 08:54:06 executing program 1: 08:54:06 executing program 0: 08:54:06 executing program 1: 08:54:06 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:06 executing program 3: 08:54:06 executing program 0: 08:54:06 executing program 1: 08:54:06 executing program 2: 08:54:06 executing program 3: 08:54:06 executing program 0: 08:54:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:06 executing program 1: 08:54:06 executing program 1: 08:54:06 executing program 0: 08:54:07 executing program 5: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:07 executing program 1: 08:54:07 executing program 0: 08:54:07 executing program 2: 08:54:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:07 executing program 3: 08:54:07 executing program 3: 08:54:07 executing program 1: 08:54:07 executing program 2: 08:54:07 executing program 0: 08:54:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80, 0x0) dup2(r1, r2) 08:54:07 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000a0001005900000000000000"], 0x1}}, 0x0) 08:54:07 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 08:54:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 08:54:08 executing program 2: clock_getres(0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) sched_rr_get_interval(0x0, 0x0) rt_sigqueueinfo(r0, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffff7}) prctl$PR_SVE_SET_VL(0x32, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() clock_gettime(0x0, &(0x7f0000002740)) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 08:54:08 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) close(r2) 08:54:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1, 0x1b) 08:54:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:54:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180), 0x20) 08:54:09 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) 08:54:09 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\xff', 0x1ff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r3, &(0x7f0000000280)='R', 0x0}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:54:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) [ 291.347239] ptrace attach of "/root/syz-executor2"[12241] was attempted by "/root/syz-executor2"[12242] [ 291.428415] ptrace attach of "/root/syz-executor2"[12242] was attempted by "/root/syz-executor2"[12248] 08:54:10 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$pid(0x0, 0x0) 08:54:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xa5, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 08:54:10 executing program 2: sched_setaffinity(0x0, 0x63, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:54:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 08:54:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) [ 292.240631] ptrace attach of "/root/syz-executor0"[9745] was attempted by "/root/syz-executor0"[12267] [ 292.290981] ptrace attach of "/root/syz-executor0"[9745] was attempted by "/root/syz-executor0"[12273] 08:54:10 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:54:10 executing program 0: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:54:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:54:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x20000000000001a6, 0x7ffffffff000) 08:54:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) poll(&(0x7f0000000000)=[{r1}, {r1, 0x40}, {r1, 0x84}, {}], 0x4, 0x8000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="087361cc36c894f500008ab26f2b264cdf64d569dd430f1af534dab2d46a921de68ae2df2d1a9ebf2f9deee0b5fece013ed39a114a432fdaf9839d69a4ce47e3235bb68211fdd7066ae94378586c801aa36268bef31753685c7dbbdf9871f3e90963a9876eca9b6fec651904225b4f3634d2b709c5e8fc42702df5c9d205dae6a0aa"], 0x1, 0x0, 0x0) 08:54:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x7a120, 0x1000}) 08:54:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0x10000) 08:54:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0xff}], 0x1c) 08:54:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:11 executing program 0: socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @random="9a8c87bcb5a4", [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @loopback}}}}}}}, 0x0) 08:54:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000500)=""/148) 08:54:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000fcffffffffff02003e000039a594349c1fd83d00000000000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:54:11 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:54:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, 0x0, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, 0x0, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='F..:%]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:54:11 executing program 0: 08:54:11 executing program 1: 08:54:11 executing program 2: [ 293.698435] libceph: resolve 'F..' (ret=-3): failed [ 293.703701] libceph: parse_ips bad ip 'F..:%]:.,[' 08:54:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, 0x0, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x63e}}) 08:54:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:12 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8602fffffffffffffff8"], 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="84041b43", 0x4) write(r0, &(0x7f00000000c0)="437623402c59a1e2", 0x8) 08:54:12 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:54:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:12 executing program 1: 08:54:12 executing program 0: 08:54:12 executing program 1: 08:54:12 executing program 0: 08:54:12 executing program 3: 08:54:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:12 executing program 2: 08:54:12 executing program 0: 08:54:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:12 executing program 1: 08:54:12 executing program 3: 08:54:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:12 executing program 0: 08:54:12 executing program 2: 08:54:13 executing program 3: 08:54:13 executing program 2: 08:54:13 executing program 0: 08:54:13 executing program 1: 08:54:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:13 executing program 2: 08:54:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:13 executing program 3: 08:54:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:13 executing program 0: 08:54:13 executing program 1: 08:54:13 executing program 2: 08:54:13 executing program 0: 08:54:13 executing program 2: 08:54:13 executing program 1: 08:54:13 executing program 3: 08:54:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:13 executing program 2: 08:54:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:14 executing program 0: 08:54:14 executing program 1: 08:54:14 executing program 3: 08:54:14 executing program 2: 08:54:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:14 executing program 1: 08:54:14 executing program 2: 08:54:14 executing program 0: 08:54:14 executing program 3: 08:54:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:15 executing program 0: 08:54:15 executing program 3: 08:54:15 executing program 2: 08:54:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:15 executing program 1: 08:54:15 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 08:54:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x7a120}) 08:54:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, 0x0) [ 297.602432] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. 08:54:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00efeeffa2dd9e4153856e62d905677d7a6bdd7fa3e409db7c5c72942612ee08d8c765ab1187a676b96fe0fdd1b2ef9ccef144803f80bd72ca13684dadcf8d350219e1132f0c0afa72bac0052304ddbe1fcfa2a6f7f7f26656b00a37159de2cf4f6d9d71dc43b9e6961c9ad12df97d0ec4ce24dc539147f74f0c0df75b098a30963286fd174af3c3ac6cf75557c5091bfca9349c43427b70b17e6bd8b1981e0da014350090c51e5d9c3ad60f2f6533fa0a03cdf4b4fb2dd8f407705c45db05f5e682423c0d7b39b9c4ab6bc766e038d0aa9f76cc8426c10e3fca347e6025eeac379342327ba1c6302ac5357531a0b5bdb190b9c9320d462ec17c62a645e451c034003da28f3c3985c79acb8e60c15e2563d5b30f"], 0x1, 0x0, 0x0) 08:54:15 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) mq_unlink(0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) 08:54:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) [ 297.852465] protocol 88fb is buggy, dev hsr_slave_0 [ 297.858099] protocol 88fb is buggy, dev hsr_slave_1 [ 297.862451] protocol 88fb is buggy, dev hsr_slave_0 [ 297.868690] protocol 88fb is buggy, dev hsr_slave_1 08:54:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:16 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x721) 08:54:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574f9d609f041d50a1a61026809133995c7ae3aa7dc622eacca270dad1d2810e80112ebf07f3363d62fdf8923df7fc4a31b79ac2c0664babdea06"], 0x1, 0x0, 0x0) 08:54:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(&(0x7f000000a200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) 08:54:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 08:54:16 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x10>\xe1b\x88\xa8%\xf4\xa0iuP\xeaym\x1d+\x01\x9e\xdb\x8c\xb2\xcfHc\xce\xbeg\xe3Zw\n\xd2\xb1>q\x1b\xe2\x03\t\xb9\xc3Y\xbc\x99#*\xc5\x1a\xcbai\xb5vq\x8d\x14\x12O\'\xfcd\x15>+V1*S\x01\xe0\xf9I\x86}k\xb3\"\xd46a\xc1k\xc7i\x05j\x9d\xe3\x91\xdcFK\xa2r\x14\x1d\xf5\xe8a\xac\x04\x93\xb8{\xe05C\f\x90\xc4\xc6S\x99\n\xc9v\x8c\xe6\x04\x1b\xc9\xeb`>\xdfM\xd8\xbd\x7f\xda6\xed\xf9a\nr\xc7\x98fC\xa6\xbc\xef\xdde\x8c(\x92', 0x2761, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 08:54:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:17 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000240)="2316f401d96ae4607aeee08dabce06a3be78779fce1a48e12753e788b5d4f8cff32797f7de0b41d883640241bf2aaa6f4b86819a37aaec9b7c407e80068fa344dc82f3b98fddd4a29a85c220d71b8288b6695f93e51e2b15a78ff3a623b942563ba54e4a7be0bef94c5b0808242170ad21abeac3b2b108aa48d9c47dee72b6ee5f0f69cd9efe65d3ebff6aed1b755e6cd25dfda0194b48fb6f9b74859b2ed7cd1d23874fa16e7bb179952a34fdeab05297f8ca390119231b521b", 0xba, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) 08:54:17 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:54:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) 08:54:17 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000880)={'eql\x00', 0x8020000080041b}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1101}) 08:54:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:17 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x1c\x00\x00\x18\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="12000000000000000020710000f7ffff010000000000731bfc"]}) 08:54:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 299.555323] : renamed from eql 08:54:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00000000f209b161163f72feaa9e62ff962cc286f559492773ff2000000000005a2e5c31f90a7a22e496e19a45cbbf23130887606732e826"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2200000028) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:54:17 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:17 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000300)='loginuid\x00') clone(0x13102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1a) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) read$eventfd(r1, &(0x7f0000000040), 0x8) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:54:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x2d) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 299.761651] ptrace attach of "/root/syz-executor1"[12601] was attempted by "/root/syz-executor1"[12602] [ 299.848950] ptrace attach of "/root/syz-executor2"[12608] was attempted by "/root/syz-executor2"[12609] [ 299.938955] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:54:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) 08:54:21 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:21 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000022000000070000000000002095004b0000000000"], 0x0, 0x2, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x3a, 0x0, &(0x7f0000000280)="e460019234060dc106621abc86dd6a0000001c182feb1056603190b148f3e965ddf59e518cc2f75611548255380080492a01800b03bbe6185459", 0x0}, 0x28) 08:54:21 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:54:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) 08:54:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="64869c000872e4f4dd7e0ae16087dcf944e3bd1ad1c4b87c1374cf2db8fa8ef9f041d50a208c8687c01a61026813c5d7740f462d77af2be0c8091339952da7dc622e785b1102b8c26b596db9baf56651e30bbdcdd30b5adb1ceaa2c6"], 0x1, 0x0, 0x0) 08:54:21 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:22 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:22 executing program 4: 08:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000022000000070000000000002095004b0000000000"], 0x0, 0x2, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x3a, 0x0, &(0x7f0000000280)="e460019234060dc106621abc86dd6a0000001c182feb1056603190b148f3e965ddf59e518cc2f75611548255380080492a01800b03bbe6185459", 0x0}, 0x28) 08:54:22 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x20) 08:54:22 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f8c2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:22 executing program 2: r0 = msgget(0xffffffffffffffff, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/238) 08:54:22 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="67869c37be72e4fddd7e79f2cb860d7908f9900ce16087dcf944e3bd1a2db81d8e584574f9f041d5031a61026809133995c7482a1f663af519f92e95ca2c7de249aedcfad7b51ad7395538a7918897a629c5256ebb73ebd807aa15802849ec2ac926ffbdd1452922f7ac9a5eda895a42fc98a2e44021c3635e09c4162eb35e87d3e85e1847f50ae800388418304e53ed761fcf93587d90f8f706b271075a2e46d29e63c22122fba9531d472dffb57ff20262db453c1a884dc7728344066ab58396736ff18dbf8f38f687c8cb13f3b33c6d6dd2e4b2f60d62", @ANYRESHEX], 0x2, 0x0, 0x0) 08:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:23 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:23 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:23 executing program 4: 08:54:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x0, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, 0x0}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 305.576313] kernel msg: ebtables bug: please report to author: Wrong len argument 08:54:23 executing program 2: 08:54:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:23 executing program 4: 08:54:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:23 executing program 1: 08:54:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 305.827745] kernel msg: ebtables bug: please report to author: bad policy 08:54:23 executing program 1: 08:54:23 executing program 2: 08:54:24 executing program 4: [ 306.025151] kernel msg: ebtables bug: please report to author: bad policy 08:54:24 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:24 executing program 2: 08:54:24 executing program 4: 08:54:24 executing program 1: 08:54:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 306.398817] kernel msg: ebtables bug: please report to author: bad policy 08:54:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:24 executing program 1: 08:54:24 executing program 2: 08:54:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x34a, @loopback}, 0x1c) 08:54:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 306.793751] kernel msg: ebtables bug: please report to author: bad policy 08:54:25 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:25 executing program 2: 08:54:25 executing program 4: 08:54:25 executing program 1: 08:54:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 307.283062] kernel msg: ebtables bug: please report to author: bad policy 08:54:25 executing program 4: 08:54:25 executing program 1: 08:54:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e00396000a000200aaaaaaaaaec704f6"], 0x1}}, 0x0) 08:54:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0xb, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 307.481680] kernel msg: ebtables bug: please report to author: bad policy [ 307.712943] kernel msg: ebtables bug: please report to author: bad policy 08:54:26 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="dc"}) 08:54:26 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x800a, 0x0) clone(0x3182001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = dup(r0) write$smack_current(r1, 0x0, 0x0) 08:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x67) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff05f) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196f84cd5858cd0f2902") 08:54:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x90, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x108) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x90, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x108) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 308.286643] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:54:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='Spua\x02\xdd\xf9\xb8F\xfb\xebge_percpu_sys\x02\xf5\xb9`\x122W\f\x87\x97\x02qE\x01\xbb\xe4\x14\xcbo\xe9\xadD\xef\x84\xa1\b\xd1\x8f\xf0\x81\xb1\a\xcb\xd7c\x88?(\x1b>\xf4', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x0, 0x6, "101cd59ddc0349d95cf27b01c3fe42c0c039902474b71df98275e967c2d5e14f404e72119ae590ca3a3c62719e80a873d0f0ae42605fbebac62fd59c1dc59d"}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 08:54:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:26 executing program 2: getpgid(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 308.447295] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:54:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) [ 308.660288] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:54:27 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0x10, &(0x7f0000000840)}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 08:54:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1}, 0x0) 08:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x1) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000100), 0x14ded905162a6b89, 0x0, 0x0, 0xfffffef2) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) accept$packet(r3, &(0x7f0000000100), &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, 0x0, 0x0) 08:54:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x10000) [ 309.368553] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:54:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'%at\x00', 0x19, 0x1, 0x150, [0x20000700, 0x0, 0x0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, '\x03\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0x10, &(0x7f0000000840)}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 08:54:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x9, 0x2}) [ 309.594908] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:54:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x84c8) 08:54:28 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x67) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff058) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196f84cd5858cd0f2902") 08:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:28 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0x10, &(0x7f0000000840)}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 08:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:28 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:54:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x600, 0x4004400}) 08:54:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:29 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:29 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clone(0x13102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x400000003, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:54:29 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0x10, &(0x7f0000000840)}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 08:54:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:54:29 executing program 2: 08:54:29 executing program 2: 08:54:29 executing program 3: 08:54:29 executing program 2: 08:54:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:30 executing program 2: 08:54:30 executing program 3: 08:54:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:30 executing program 4: 08:54:30 executing program 4: 08:54:30 executing program 3: 08:54:30 executing program 2: 08:54:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:30 executing program 4: 08:54:30 executing program 3: 08:54:31 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:31 executing program 2: 08:54:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:31 executing program 3: 08:54:31 executing program 4: 08:54:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:31 executing program 3: 08:54:31 executing program 2: 08:54:31 executing program 4: 08:54:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:31 executing program 2: 08:54:31 executing program 4: 08:54:32 executing program 2: 08:54:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:32 executing program 3: 08:54:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:32 executing program 4: 08:54:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:32 executing program 3: 08:54:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) 08:54:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="17", 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) 08:54:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfdc0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000700), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:54:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:32 executing program 2: syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x200000) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 08:54:32 executing program 4: r0 = dup(0xffffffffffffff9c) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x1000000000000}, 0x0, 0x0, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40000000080a, 0x0) pkey_alloc(0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/snmp\x00') clock_gettime(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) [ 314.831165] sg_write: process 428 (syz-executor2) called from kernel context, this is not allowed. 08:54:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) 08:54:33 executing program 4: 08:54:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:33 executing program 4: 08:54:33 executing program 2: 08:54:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x400000000000083, 0x0) 08:54:33 executing program 3: 08:54:33 executing program 4: 08:54:33 executing program 2: 08:54:33 executing program 4: 08:54:34 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:54:34 executing program 2: 08:54:34 executing program 3: 08:54:34 executing program 4: 08:54:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:34 executing program 4: 08:54:34 executing program 2: 08:54:34 executing program 3: 08:54:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:54:34 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:34 executing program 4: 08:54:34 executing program 2: 08:54:34 executing program 3: 08:54:34 executing program 4: 08:54:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:54:35 executing program 2: 08:54:35 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4e8100000000000000ec818fa6031e581ce1953026fb2ea6", 0x18}], 0x1, 0x0, 0x0, 0x3}, 0x801) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1, 0x4) bind$packet(r0, &(0x7f0000000280)={0x11, 0xfffffffffffffffc, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x4000000000001bf, 0x0) 08:54:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 08:54:35 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 08:54:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) 08:54:35 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f00000014c0)}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 08:54:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:54:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/5, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0xffffffffffffffe6, &(0x7f0000000700)=""/90}]}) 08:54:35 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:35 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/5, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)) [ 317.644474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:54:35 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 317.868891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:54:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4a, 0x6d, 0x7, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x20) 08:54:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f5c2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000001c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 08:54:36 executing program 2: 08:54:36 executing program 0: 08:54:36 executing program 2: 08:54:36 executing program 3: 08:54:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) io_setup(0x1, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, 0x0}]) 08:54:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 08:54:36 executing program 0: 08:54:37 executing program 2: 08:54:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:37 executing program 4: 08:54:37 executing program 0: 08:54:37 executing program 3: 08:54:37 executing program 2: 08:54:37 executing program 3: 08:54:37 executing program 4: 08:54:37 executing program 0: 08:54:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002c6000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) 08:54:37 executing program 2: 08:54:37 executing program 3: 08:54:37 executing program 0: 08:54:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffdd460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 08:54:38 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) open$dir(0x0, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) accept$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000380)=""/148) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000280)={'vlan0\x00', {0x2, 0x4e20, @loopback}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x4013, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:54:38 executing program 4: 08:54:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:38 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) open$dir(0x0, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) accept$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000280)={'vlan0\x00', {0x2, 0x4e20, @loopback}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x4013, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 08:54:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xce) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff2b4) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") [ 320.117406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.139655] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:54:38 executing program 0: 08:54:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:54:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000005480)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000080)=@ax25={{0x3, @default}, [@default, @netrom, @null, @rose, @rose, @rose, @rose, @bcast]}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f00000001c0)=""/42, 0x2a}, {&(0x7f00000013c0)=""/205, 0xcd}, {&(0x7f00000014c0)=""/146, 0x92}, {&(0x7f0000001580)=""/170, 0xaa}], 0x8, &(0x7f00000016c0)=""/184, 0xb8}, 0x5}, {{&(0x7f0000001780)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001800)=""/251, 0xfb}, {&(0x7f0000001900)=""/112, 0x70}, {&(0x7f0000001980)=""/209, 0xd1}, {&(0x7f0000001a80)=""/82, 0x52}, {&(0x7f0000001b00)=""/199, 0xc7}], 0x5, &(0x7f0000000200)}, 0x40}, {{&(0x7f0000001c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001d00)=""/150, 0x96}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/242, 0xf2}, {&(0x7f0000002ec0)=""/127, 0x7f}], 0x4, &(0x7f0000002f80)=""/94, 0x5e}, 0x9c3e}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003040)=""/183, 0xb7}, {&(0x7f0000003100)=""/254, 0xfe}, {&(0x7f0000003200)=""/134, 0x86}, {&(0x7f00000032c0)=""/151, 0x97}, {&(0x7f0000003380)=""/51, 0x33}], 0x5, &(0x7f0000003440)=""/237, 0xed}, 0x400}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003540)=""/167, 0xa7}], 0x1, &(0x7f0000003640)=""/249, 0xf9}, 0x9}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f00000039c0)=[{&(0x7f00000037c0)=""/179, 0xb3}, {0x0}, {&(0x7f00000038c0)=""/198, 0xc6}], 0x3}, 0x6}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 08:54:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x01\x00\x00\x00\x00\x00\x00\x00\x94a\xac', 0x3) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001b00)=ANY=[], &(0x7f0000000600)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) gettid() write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 08:54:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 320.656537] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.664229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 320.672978] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.680386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 08:54:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000680)=""/233, 0xe9}], 0x1, 0x8000000000000) 08:54:38 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 320.772701] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.780162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 320.808008] netlink: 'syz-executor5': attribute type 29 has an invalid length. 08:54:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 320.815737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 320.864564] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.872281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 08:54:38 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) open$dir(0x0, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) accept$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file1\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 320.922228] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.929783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 320.973940] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 320.981505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 321.036789] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 321.044582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 321.056952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 321.084043] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 321.091579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 321.109794] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 321.117439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 08:54:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sync_file_range(r0, 0x0, 0x5, 0x7) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) memfd_create(0x0, 0x0) 08:54:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000011180), 0x343, 0x10022, &(0x7f00000000c0)) 08:54:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 08:54:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 08:54:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:39 executing program 3: r0 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @initdev, 0xa66d}, 0x80, 0x0}, 0x20000004) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x100000300}, 0x80, 0x0}, 0x20000000) 08:54:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:54:39 executing program 5: 08:54:40 executing program 2: 08:54:40 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:40 executing program 5: 08:54:40 executing program 4: 08:54:40 executing program 3: 08:54:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x01\x00\x00\x00\x00\x00\x00\x00\x94a\xac', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 08:54:40 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) dup(r2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x9, 0x4, 0x7a, 0x436, 0xfffffffffffffff9, 0x10000}) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) 08:54:40 executing program 3: 08:54:40 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:40 executing program 0: 08:54:40 executing program 4: 08:54:40 executing program 2: 08:54:40 executing program 3: 08:54:40 executing program 5: 08:54:40 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:40 executing program 4: 08:54:40 executing program 0: 08:54:40 executing program 2: 08:54:40 executing program 3: 08:54:40 executing program 5: 08:54:41 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x6d, 0x3, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x10) 08:54:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000000fb, 0x1000000) 08:54:41 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000266, 0x0) 08:54:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) 08:54:41 executing program 5: 08:54:41 executing program 4: 08:54:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7x\xaa3Q\x14\xa3\xef!1\xaf\xed\x00\x03\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r3, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 08:54:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x400000000000015, 0x0, 0x0) 08:54:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 08:54:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x02roup.stap\x00F\xc6\x8c!d\x10\xd8RXF\x86mov\xa0M\xbc\x97\xa8f\x0e\xbb\t\xf34\x9a\xee\x8e.\xe1\\\x03\xa1\xbe\xbd\xdf\x1bL\'\x03\x84S!\xefd\a\xef\xa6\xc0{H\x17\xbf\x12\x14\xb2:\xc6\x82\xef\xa8\xfa\x96\xf2%\xe9^2\f\xdb\x84j:\'\x03\v\x92Y\xadyR\x9a\xe8\xf7\xd8{\xe0 \x10\xca B2G\x1f\xb4\xd1-\xd6 \xcf\xdfe\xec&\xf5\xbd\x9fX{\xd8\xb2\x81\xc0\x99\xbe\xbb\x95\xa6\xfc\xf6O@\x98\x02$\x8e8q\xbc7\a\xb4J\x01V\xd5|\xa6\xa5\xd5q4\x96EG9\xc3\x8a\xe7\x06s\xf7\x19\x8d\"M*\xd0\"\xdd\xee\b\xd3\x17h\xc8\xc8V~\xe2u\xbe1\xd0}AxF\x02\x11TUG\xccrC\xabG,X\xc8\xd9\xb5\x19\xeb\xad\x83eT\xa6k\xcd\x90U\xb8\xb1\xc1\xe8\xcd\xb3a\xf2%\xa4&\x8b\xefwFU\xb7\xacQ5\x01\xef\x0e\xeb\xa22\x93xdFsp\xb5)\xb8c\xac8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00c\xb4\x02\x989\x16\xb4\xa3jO\xfc\xb5\x0f%\xa8\n0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0x4}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_hwaddr=@broadcast}) 08:54:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:54:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) [ 323.676561] device eql entered promiscuous mode 08:54:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:54:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000007c0)) 08:54:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x02roup.stap\x00F\xc6\x8c!d\x10\xd8RXF\x86mov\xa0M\xbc\x97\xa8f\x0e\xbb\t\xf34\x9a\xee\x8e.\xe1\\\x03\xa1\xbe\xbd\xdf\x1bL\'\x03\x84S!\xefd\a\xef\xa6\xc0{H\x17\xbf\x12\x14\xb2:\xc6\x82\xef\xa8\xfa\x96\xf2%\xe9^2\f\xdb\x84j:\'\x03\v\x92Y\xadyR\x9a\xe8\xf7\xd8{\xe0 \x10\xca B2G\x1f\xb4\xd1-\xd6 \xcf\xdfe\xec&\xf5\xbd\x9fX{\xd8\xb2\x81\xc0\x99\xbe\xbb\x95\xa6\xfc\xf6O@\x98\x02$\x8e8q\xbc7\a\xb4J\x01V\xd5|\xa6\xa5\xd5q4\x96EG9\xc3\x8a\xe7\x06s\xf7\x19\x8d\"M*\xd0\"\xdd\xee\b\xd3\x17h\xc8\xc8V~\xe2u\xbe1\xd0}AxF\x02\x11TUG\xccrC\xabG,X\xc8\xd9\xb5\x19\xeb\xad\x83eT\xa6k\xcd\x90U\xb8\xb1\xc1\xe8\xcd\xb3a\xf2%\xa4&\x8b\xefwFU\xb7\xacQ5\x01\xef\x0e\xeb\xa22\x93xdFsp\xb5)\xb8c\xac8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00c\xb4\x02\x989\x16\xb4\xa3jO\xfc\xb5\x0f%\xa8\n0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x9, 0x0) 08:54:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004140)={0x400000000005, 0x9, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 08:54:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 08:54:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x6d, 0x5, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) 08:54:42 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000070000004c0000000000000095000000000000006f3e013a9b5d16e81a0ae8518328f84bbdab152938bc8ddf095248598cf830d2488ecb7564ff90ff66d018ac916d1d9e9ea146736d9ae94ce82fffcddf609f17446ab799e4fc652fe874e062a61a2b48a7173d76faec47e322c16c3bb4d7b1221a1605967e9668bccf4a20f2"], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000380)}, 0x10) 08:54:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 08:54:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@ipv4={[], [], @dev}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [], 0x1b}, 0x0, 0x9, 0x3, 0x500, 0x0, 0x900020}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) 08:54:42 executing program 2: 08:54:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:42 executing program 4: 08:54:43 executing program 3: 08:54:43 executing program 2: 08:54:43 executing program 0: 08:54:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:43 executing program 4: 08:54:43 executing program 3: 08:54:43 executing program 2: 08:54:43 executing program 4: 08:54:43 executing program 5: 08:54:43 executing program 0: 08:54:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:43 executing program 2: 08:54:43 executing program 4: 08:54:43 executing program 3: 08:54:43 executing program 3: 08:54:43 executing program 4: 08:54:43 executing program 2: 08:54:44 executing program 0: 08:54:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:44 executing program 5: 08:54:44 executing program 3: 08:54:44 executing program 2: 08:54:44 executing program 4: 08:54:44 executing program 0: 08:54:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:44 executing program 5: 08:54:44 executing program 2: 08:54:44 executing program 0: 08:54:44 executing program 4: 08:54:44 executing program 3: 08:54:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:44 executing program 5: 08:54:44 executing program 0: 08:54:44 executing program 2: 08:54:44 executing program 4: 08:54:44 executing program 3: 08:54:44 executing program 5: 08:54:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:44 executing program 4: 08:54:44 executing program 0: 08:54:44 executing program 2: 08:54:45 executing program 3: 08:54:45 executing program 0: 08:54:45 executing program 4: 08:54:45 executing program 5: 08:54:45 executing program 2: 08:54:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/dev/net/tun\x00', r1}, 0x10) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000940)=""/4096) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x78, 0x0, &(0x7f0000000100)="273f6f1355d71b8be437a3424b35337d9f3ec63de23c067da8eccbde1dfa22c7b9223aa63bd0145757a7e0abeb9978cd7727d044405a60f01a724d042836ed9c182c460d9578215cd0ea988f38836c4d87abf8557bb5077dddacdac2431beb8798df1ff34561efa215b27ee3abfb1da5c933907441a7a1aa", 0x0, 0x100000001}, 0x28) close(r2) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000000c0)) close(r0) 08:54:45 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000000)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(r1, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16a571d0}, 0x0) socketpair(0xd, 0x800, 0x6, &(0x7f0000000140)) write$cgroup_subtree(r2, &(0x7f0000000240)={[{0x0, 'memory'}, {0x0, 'm\x88dory'}, {0x0, 'rdma'}]}, 0x16) 08:54:45 executing program 4: 08:54:45 executing program 2: 08:54:45 executing program 5: 08:54:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:45 executing program 3: 08:54:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x20c20}) 08:54:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 08:54:45 executing program 5: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/52, 0x34}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000003c0)=0x1) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r1, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4a11000}, 0x2b) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) socket(0x81000100000010, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x20080000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000000)={'bond0\x00', 0xffb}) 08:54:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x20123}) 08:54:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x801, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) [ 327.871253] û: renamed from bond0 08:54:46 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000001280)=""/117, 0x75}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f00000013c0)=""/173, 0xad}], 0x6) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @empty}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 08:54:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000080)='./file0\x00', 0x8007, 0x16ea) read(r0, &(0x7f00000000c0)=""/122, 0x7a) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:46 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000001280)=""/117, 0x75}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f00000013c0)=""/173, 0xad}], 0x6) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='/\x00\x00', 0x3}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 08:54:46 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) 08:54:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) 08:54:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x2000000, 0x0, 0x0, 0x2000, &(0x7f0000003000/0x2000)=nil}) 08:54:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 08:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x20102}) 08:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) 08:54:46 executing program 0: msgget(0x2, 0x40) 08:54:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) sysfs$2(0x2, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 08:54:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:47 executing program 4: clock_gettime(0x5, &(0x7f0000000140)) 08:54:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f453bc5a8100000000000000000000000003e0000000000000000003800000000000000000000000000200000000000000000000000000000000000"], 0x3c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x19}, 0x3}], 0x1c) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2264, 0x1f}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000500)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x3}}], 0x1, 0x0, 0x0) 08:54:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x804) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000400)='\x12\xd0\xd2\xbf}\xa1\xf8\xc7\xd71\xbbH\xe5\v:K\x8f\x9c7\x93h\xcb\xc8\xab\xbf(K\xa8V\xa2\xc2\xa5\xac\x83\xe5\xc7e\xfd\xcdN\xdd0\x12!Y\xeb\x14d\x9bM\xc3\xb9\x05e\xd6L\x91aWc\"\x12\x8f\xa3\x95\xa7\x14\xda\xf1\xaf\xb7.z\r\x8b\xa2\xbd\xf2=\x15\x112_\x13\xbc\x96n\xbaZ\xcf\x7f\xcb?%\xae\xb87\xf7\xf5?j7#\xa4k\xa6\x98\x1f\xbc\xbe^;\xc6\xa0\x92\xad\x05\xc13\n#\xe0/\xe0C{u\x18[XO=\xa5\xb9\xff\x82\x03\x88\r\x18\x04>s\xdcBG\n\xf6V\xbaqH\xb4\x117\xcbv@\x16*#\xcd]\x12\x04\xbdt\xc8\xd5\xc3\x87\xd8\xbay\xbf\xa1\xdc\xac\x908\xc1\xb6=\xfb\xdd\xbc', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x12c, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000380)) dup2(r2, r3) 08:54:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8002a0ffffffff, 0x22, 0x0, &(0x7f0000000200)="3c08000000f08b41637c2fee87ddfb485a2c3a5bb68432c030f4a4cf72b2172f23ec", 0x0, 0x7ff}, 0x28) 08:54:47 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002900)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) recvmsg$kcm(r1, 0x0, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x707000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f0000002880)=@ethernet={0x0, @dev={[], 0x22}}, 0x80, &(0x7f0000002d00)=[{0x0}], 0x1}, 0x4000804) 08:54:47 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)) close(r0) 08:54:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8b, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 329.298138] protocol 88fb is buggy, dev hsr_slave_0 [ 329.305009] protocol 88fb is buggy, dev hsr_slave_1 08:54:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000400)='\x12\xd0\xd2\xbf}\xa1\xf8\xc7\xd71\xbbH\xe5\v:K\x8f\x9c7\x93h\xcb\xc8\xab\xbf(K\xa8V\xa2\xc2\xa5\xac\x83\xe5\xc7e\xfd\xcdN\xdd0\x12!Y\xeb\x14d\x9bM\xc3\xb9\x05e\xd6L\x91aWc\"\x12\x8f\xa3\x95\xa7\x14\xda\xf1\xaf\xb7.z\r\x8b\xa2\xbd\xf2=\x15\x112_\x13\xbc\x96n\xbaZ\xcf\x7f\xcb?%\xae\xb87\xf7\xf5?j7#\xa4k\xa6\x98\x1f\xbc\xbe^;\xc6\xa0\x92\xad\x05\xc13\n#\xe0/\xe0C{u\x18[XO=\xa5\xb9\xff\x82\x03\x88\r\x18\x04>s\xdcBG\n\xf6V\xbaqH\xb4\x117\xcbv@\x16*#\xcd]\x12\x04\xbdt\xc8\xd5\xc3\x87\xd8\xbay\xbf\xa1\xdc\xac\x908\xc1\xb6=\xfb\xdd\xbc', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x12c, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000000380)) dup2(r2, r3) [ 329.380909] ptrace attach of "/root/syz-executor5"[13819] was attempted by "/root/syz-executor5"[13820] 08:54:47 executing program 5: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 08:54:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 08:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000), 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x5}}}, 0x0) 08:54:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:48 executing program 4: ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) 08:54:48 executing program 5: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x7, 0x7}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:54:48 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x7, 0x7}, {0x10001}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x40, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0)="380ef860d8b53d8f", 0x0}, 0x18) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) 08:54:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb, 0x8000000000000002, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001bc0)}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "89180ca6673a5048a8e6424a"}, 0xd, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001040)={&(0x7f0000001000)='./file0\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4, 0x0, 0x8, 0x100, 0x4, 0x0, 0x0, 0x6, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8, 0x7, 0x696d, 0x2, 0x1, 0x80c, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, @perf_bp={0x0, 0x314df7b0e351212c}, 0x0, 0x101, 0x1f, 0xf, 0x3f, 0x800, 0x80000000}, 0x0, 0x1, r0, 0x0) accept4$tipc(r1, &(0x7f0000000300)=@id, &(0x7f00000003c0)=0x10, 0x800) 08:54:48 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:48 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x51c6) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 08:54:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) restart_syscall() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) stat(0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fdatasync(0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 08:54:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x30) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfff, 0x80) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x0, 0x0, 0x1, 0x1000, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000006c0)="4ffa04fd1bff31d66145baba7ae5a7a1e712b6abadcc159935e226e0c2687c21dc93af2b00e03eb39b6aa4ece35c9a1e941a02fac248111d3007db5de0e14d4f469635c3a2d6feeb848016d48aa415391a35af24f83fac776917a023aa0428b5ccf8721bfd166152ec965ee536835535b8fd8f7f34f4d0fe29f45bd7a2249a52fa8a24b12978d8f2528f808256806c05e8e37290e1c1afa09033140a54816def7d6aa67948ae3820e9471ae70345") getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xc0, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5, @empty, 0xcd54}, @in6={0xa, 0x4e24, 0xdff9, @empty, 0xe42}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e23, 0xff6, @dev={0xfe, 0x80, [], 0x1d}, 0x100}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0xc128, @mcast1, 0x3000000000000000}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="95000000a5e404d79602e5429184c0fdd7212d5dfeb7fbe718b4347161571883272bf416584b764170c68ed5d355435ee8a822865e3bd895461e37f29da68f680b74edb08929596ace619386389387d5b6240a8c3de7b1d5019c3e89119323c29d2fe5edb82f1b6b47832319bdc36ea9db9a60564db28322478d99b7a3f84340b0178c7ecb31069bba97a3013fb7f8af0d008746872709bf52"], 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r4, 0x0, 0x3) 08:54:48 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb, 0x8000000000000002, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001bc0)}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "89180ca6673a5048a8e6424a"}, 0xd, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4, 0x0, 0x8, 0x100, 0x4, 0x0, 0x0, 0x6, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8, 0x0, 0x696d, 0x2, 0x1, 0x80c, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, @perf_bp={0x0, 0x314df7b0e351212c}, 0x0, 0x101, 0x1f, 0xf, 0x3f, 0x800, 0x80000000}, 0x0, 0x1, r0, 0x0) accept4$tipc(r1, &(0x7f0000000300)=@id, &(0x7f00000003c0)=0x10, 0x800) 08:54:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 08:54:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x804) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0), 0x4) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000400)='\x12\xd0\xd2\xbf}\xa1\xf8\xc7\xd71\xbbH\xe5\v:K\x8f\x9c7\x93h\xcb\xc8\xab\xbf(K\xa8V\xa2\xc2\xa5\xac\x83\xe5\xc7e\xfd\xcdN\xdd0\x12!Y\xeb\x14d\x9bM\xc3\xb9\x05e\xd6L\x91aWc\"\x12\x8f\xa3\x95\xa7\x14\xda\xf1\xaf\xb7.z\r\x8b\xa2\xbd\xf2=\x15\x112_\x13\xbc\x96n\xbaZ\xcf\x7f\xcb?%\xae\xb87\xf7\xf5?j7#\xa4k\xa6\x98\x1f\xbc\xbe^;\xc6\xa0\x92\xad\x05\xc13\n#\xe0/\xe0C{u\x18[XO=\xa5\xb9\xff\x82\x03\x88\r\x18\x04>s\xdcBG\n\xf6V\xbaqH\xb4\x117\xcbv@\x16*#\xcd]\x12\x04\xbdt\xc8\xd5\xc3\x87\xd8\xbay\xbf\xa1\xdc\xac\x908\xc1\xb6=\xfb\xdd\xbc', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x12c, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x61, "127838760730aa340df399564a7b5d85e75ee9212b10f762cb10b7aee088855c96e918830711b2a82e3425b72478ac3d2f70ddda527b8a2eba0de56f70310f129ce95660490aa3eded2a9fb1a3bcac7be4f010e0a17e1e37ad63e98ab82eaaf9eb"}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r5}, &(0x7f0000000380)=0x8) dup2(r3, r4) 08:54:48 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 08:54:48 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) lseek(r0, 0x0, 0x0) 08:54:48 executing program 5: r0 = memfd_create(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2, @initdev}, &(0x7f0000000500)=0xc) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x70) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r5, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 08:54:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 08:54:49 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) nanosleep(&(0x7f0000000000)={0x215, 0x8001}, 0x0) 08:54:49 executing program 0: 08:54:49 executing program 4: 08:54:49 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 08:54:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:54:49 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x101}) 08:54:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 08:54:49 executing program 3: 08:54:49 executing program 5: 08:54:49 executing program 0: 08:54:50 executing program 4: 08:54:50 executing program 2: 08:54:50 executing program 3: 08:54:50 executing program 5: 08:54:50 executing program 0: 08:54:50 executing program 5: 08:54:50 executing program 3: 08:54:50 executing program 2: 08:54:50 executing program 0: 08:54:50 executing program 4: 08:54:50 executing program 5: 08:54:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:50 executing program 3: 08:54:51 executing program 5: 08:54:51 executing program 2: 08:54:51 executing program 3: 08:54:51 executing program 0: 08:54:51 executing program 4: 08:54:51 executing program 5: 08:54:51 executing program 0: 08:54:51 executing program 2: 08:54:51 executing program 3: 08:54:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:51 executing program 4: 08:54:51 executing program 5: 08:54:51 executing program 0: 08:54:51 executing program 2: 08:54:51 executing program 3: 08:54:51 executing program 4: 08:54:52 executing program 5: 08:54:52 executing program 0: 08:54:52 executing program 3: 08:54:52 executing program 2: 08:54:52 executing program 4: 08:54:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:52 executing program 3: 08:54:52 executing program 0: 08:54:52 executing program 5: 08:54:52 executing program 2: 08:54:52 executing program 4: 08:54:52 executing program 3: 08:54:52 executing program 5: 08:54:52 executing program 2: 08:54:52 executing program 0: 08:54:53 executing program 4: 08:54:53 executing program 5: 08:54:53 executing program 4: 08:54:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x81, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0xa, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 08:54:53 executing program 3: 08:54:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xa2901, 0x0) 08:54:53 executing program 0: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) rseq(0x0, 0x0, 0x0, 0x0) 08:54:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x2603000000000000, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 08:54:53 executing program 4: 08:54:53 executing program 2: 08:54:53 executing program 0: [ 335.875372] IPVS: ftp: loaded support on port[0] = 21 08:54:54 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 08:54:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 08:54:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) semop(r0, 0x0, 0x99) r1 = gettid() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) tkill(r1, 0x2001000000000016) 08:54:54 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000000)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(r1, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16a571d0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)={[{0x0, 'memory'}, {0x0, 'rdma'}, {0x2d, 'm\x88dory'}]}, 0x16) 08:54:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x20000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:54:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 08:54:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x64, "3ae3fba9c0acb98305f56a0e9dac0a7b3abd5645e4bf1eef344b571354419ba9d603f88b38dcba88938f2f2e4a159b36ed8d6eed3ea3359e750abfa036103a0a1f63ce7bd5da544bda58d2102d0b2be4c2399c277fbb24bb155c2e7f95ce4072db2ef87a"}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x400001, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ptmx\x00', 0xfffffffffffffffb, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, &(0x7f0000000f40)={{0x3}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479de6d36"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2dda6cac0800005d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d1374211"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB="fa05b35d15c5fd59e93ff0386032418a3dc099b3ef285d31cc84ca47ea35873924b971629df84930255f4457be776de9e2e9cf24cb7a23748ea608533bcfc238061efe25d62cfa50"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000d00)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="7b2e955d58bedeedd6c92c6b58d5e1fe41902f4731f47e2ef37d6382542b686bb049106d9fa8383f03d53d05f8b265a06215f4622ab479e1312e16a4d50f7c8867c87502a26fa45889cd9bfc494d6d45d19d42d1b1f354b2d92f348388ae3d76c6eaea47e61ca6ca22c7b9dc7946b76636d95ef3a84e67cf54465ef27466fd69c32e329cc6edc59ca3189e3d641aade2e0d1aa04eeac", @ANYRESHEX=r2]], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001300)=ANY=[@ANYBLOB="447e8d0e010000008b2fc8ba1cda67672556dd28610db6db5bb1aa0b10674609eae299999ae213149ed93f8c5784c744c86cc2fe1d7ea960933871fd7072d81fd9575ce0b5822a8d23985f17c5d13bf003571edf9a6a29e11e30a522bf4f0fa3fd89f8c290bddddd62e37585a284283bf300594ef8d5fc3323836c5fd3273490cf84aafb73ca5ec733f17fe4f75adfa4592bd1aaec6bcde200db6807f655ba792b1d0fea9e36b61ef3fd3bdcff3c9d93b05b72a008008980d3b4fa02000000000000000f81c12731d548717178715841154f2ec6c41df75b29105f7efeb471b7f9c3d91142f9aa51122849f4e5f990f4923f8170a4dd7d90ef7c59f3b0e48a6553d376964e246e2383bb5cf694d03e14ffd578d6d1f0b88bae1ccf6e8be9ba559ba9033e47e766195e7cc62e602b09bf648f5f99d005b0d57ca505a7503e9526b904dbc68fd92425f931c2fa7a567d213119f30948f6a6301419ee185826fe3a532f0f592196db8cf261c0c10ed914239ea730541b1e1fb1dce997351f33a22f4a697c476eb7640245c1eb454a0cb8c043e30927fc456667bb0609a6075dff56"], 0x0, 0x0, 0x5010, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 08:54:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x81, 0x789}) r1 = socket(0x1e, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0x0) [ 336.643525] input: syz1 as /devices/virtual/input/input10 [ 336.665958] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00008700 [ 336.727385] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00008700 [ 336.779698] input: syz1 as /devices/virtual/input/input11 08:54:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 08:54:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe526, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 08:54:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, 0x0}}], 0x30) 08:54:55 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096102, 0x0) 08:54:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 337.137435] QAT: failed to copy from user cfg_data. 08:54:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) 08:54:55 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00001b6ff8), 0x0, 0x8) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x100000000009) listen(0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:54:55 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ip_vti0\x00', @random="2775a14f377d", [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f176eb374c4b"}}}}]}]}, 0x1b0) 08:54:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0), 0x0) sendmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f00000046c0)}}, {{&(0x7f0000004900)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}, 0xffff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xeb27}], 0x4, 0x20000000) 08:54:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x80000001a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) write$P9_RSTATFS(r1, 0x0, 0x0) 08:54:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f00000004c0)=r2, 0x12) creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700), 0x10000000000000ca) openat$cgroup_int(r3, 0x0, 0x2, 0x0) 08:54:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 337.683598] ptrace attach of "/root/syz-executor5"[14129] was attempted by "/root/syz-executor5"[14130] 08:54:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000380)="c2", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0)='\x009', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000003c0)="0fc466deb72c28340754afe5037dfbb1b1d3049a1e7cd9774a9d8aa1ccbce1e668e47d7b0557ce60363e2e41303715457db634df3f543957affea3ab1eb2ffd1a8d7d966f206c54e4cad2aa82cc728c46ea367ff5ebf6fa1e6af50b9429744f92b1dcc44fd923673be4505cef25e19f2aedc86e64f3cea0d685d72f25fe50e59b4ea05a60d", 0x0, 0x1}, 0x20) 08:54:56 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096102, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 08:54:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r3 = syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_POLL(r3, 0x0, 0x0) 08:54:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:54:56 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd604908290028000000000000000000000000ffffac14140000000000000000000000ffffe000000200000103000003000000000000000000000000000000000000000000000000000000000000100000"], 0x0) 08:54:56 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'e\x00\xf6\x00', 0xfffffffffffffffe}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10000030a) dup2(r1, r2) 08:54:56 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x3f) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 08:54:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 08:54:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000101baa68b6e840000000000000000808956a02f6cccdfe53d471d"], 0x1}}, 0x0) 08:54:56 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000007c0)="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", 0x100}], 0x1}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000000) 08:54:56 executing program 3: unshare(0x8000400) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 08:54:56 executing program 4: 08:54:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000000c0)=0x80000000) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x800) close(r0) 08:54:57 executing program 4: setrlimit(0x7, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) recvfrom(r0, &(0x7f0000000180)=""/131, 0x83, 0x1, &(0x7f00000000c0)=@sco={0x1f, {0x5, 0x0, 0x5, 0x0, 0x10001, 0x7}}, 0x80) exit(0x0) r1 = syz_open_procfs(0x0, 0x0) socketpair(0x1, 0x80001, 0x0, 0x0) r2 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@deltclass={0x48, 0x29, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x2, 0x3}, {0xffe0, 0xffff}, {0xfff3, 0xe}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x1}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x3464}}}, @TCA_RATE={0x8, 0x5, {0x80, 0xffffffffffffffc1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 08:54:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) 08:54:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x05\x00'}) 08:54:57 executing program 2: 08:54:57 executing program 0: [ 339.305306] device lo entered promiscuous mode [ 339.316065] device lo left promiscuous mode 08:54:57 executing program 2: 08:54:57 executing program 5: 08:54:57 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x0, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:57 executing program 0: 08:54:57 executing program 2: 08:54:57 executing program 5: 08:54:57 executing program 2: [ 339.804808] device lo entered promiscuous mode [ 339.903902] device lo left promiscuous mode 08:54:58 executing program 4: 08:54:58 executing program 5: 08:54:58 executing program 3: 08:54:58 executing program 0: 08:54:58 executing program 2: 08:54:58 executing program 5: 08:54:58 executing program 4: 08:54:58 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x0, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:58 executing program 0: 08:54:58 executing program 4: 08:54:58 executing program 2: 08:54:58 executing program 5: 08:54:58 executing program 3: 08:54:58 executing program 0: 08:54:58 executing program 2: 08:54:58 executing program 4: 08:54:58 executing program 3: 08:54:59 executing program 5: 08:54:59 executing program 0: 08:54:59 executing program 2: 08:54:59 executing program 4: 08:54:59 executing program 5: 08:54:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x0, {0x7}}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:59 executing program 3: 08:54:59 executing program 0: 08:54:59 executing program 4: 08:54:59 executing program 2: 08:54:59 executing program 3: 08:54:59 executing program 0: 08:54:59 executing program 5: 08:55:00 executing program 2: 08:55:00 executing program 3: 08:55:00 executing program 4: 08:55:00 executing program 2: 08:55:00 executing program 0: 08:55:00 executing program 5: 08:55:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:55:00 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:55:00 executing program 3: gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x200, 0xed5, 0x0, 0x6f, 0x42000, 0x0, 0x0, 0x5, 0x7, 0x4, 0x7, 0x8, 0x4, 0xf5, 0x163, 0x9, 0x101, 0x0, 0x5, 0x401, 0x9, 0x4, 0x2, 0x1f, 0x4d8, 0x0, 0x7978, 0xfff, 0x1, 0x2, 0x80, 0x101, 0x0, 0xff, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x7}, 0x4, 0x2, 0xc0, 0x4, 0x25, 0x7, 0x101}, 0xffffffffffffffff, 0x3, 0xffffffffffffff9c, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0xa, 0x70, 0x6, 0x6, 0x7fffffff00000, 0x101, 0x0, 0x5, 0x40, 0x4, 0x4, 0x6, 0x400, 0x9, 0x6, 0x9, 0xb0d7, 0x10000, 0x80000000, 0xbf85, 0xfff, 0x8, 0x800, 0x1, 0x0, 0x10000, 0x66, 0x1, 0x81, 0x2, 0x2, 0x9, 0x9, 0x1, 0x8, 0x1ff, 0xf0, 0x76, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x400, 0xfffffffffffffe75}, 0x20000, 0x6, 0xfffd, 0x2, 0x1, 0x80000001, 0x6}, r1, 0x6, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)) r2 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x401, 0xff, 0x5, 0x3c4, 0x0, 0x6fd1, 0x400, 0x3, 0x4, 0x1ef7, 0x40, 0x5, 0x5, 0x3, 0x1, 0x8, 0x400, 0x0, 0xee, 0x173e468f800, 0xffffffffffffff7f, 0x3, 0x7, 0x0, 0x225b, 0x100, 0xffffffff, 0x7, 0x7, 0xffffffff, 0x4, 0x6, 0x7f, 0xc3, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x400, 0x1, 0x3, 0x0, 0x80000001, 0x0, 0x8}, r1, 0x7, r0, 0x5) r3 = socket$kcm(0x2, 0x3, 0x84) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9, 0x210, 0x0, 0x2, 0x8, 0x6, 0x400, 0xfffffffffffffffc, 0x9, 0xffff, 0x100000001, 0xfffffffffffffe00, 0x1, 0xc9, 0x6, 0x0, 0x2, 0x4, 0x4, 0x2, 0x0, 0x1168, 0x3, 0x0, 0x5, 0x4, 0x1, 0x9, 0x3ff, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x6}, 0x20, 0x0, 0x9, 0x7, 0x5, 0x5b, 0xbac}, 0xffffffffffffffff, 0x1, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x6) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x8, 0x400, 0x73f, 0x0, 0xfffffffffffffff8, 0x80, 0x4, 0x7ff, 0x1, 0x2, 0x5, 0xb9d, 0x0, 0x9, 0x4, 0x7fff, 0x2, 0x4, 0x8, 0x1f, 0x7, 0x9, 0x2, 0x7, 0x100000001, 0x6, 0x1c2, 0x3ff, 0xffff, 0x100000001, 0x800, 0x9, 0x7, 0xbf, 0x100000000, 0x0, 0xcbb, 0x6, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0xfff, 0x2, 0x5, 0xc1, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="1656610de99efc3b62ab0bb70a1c0081", 0x10}], 0x1}, 0x0) 08:55:00 executing program 2: 08:55:00 executing program 0: 08:55:00 executing program 5: 08:55:00 executing program 2: 08:55:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x20000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x18) 08:55:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000580)='./file0\x00', 0x0) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) 08:55:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:55:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) epoll_create(0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x2, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYRES16=0x0], 0x2) 08:55:01 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 08:55:01 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c000600", 0x26}], 0x1}, 0x0) 08:55:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000200), 0x0}, 0x18) [ 343.091662] __nla_parse: 25 callbacks suppressed [ 343.091681] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 343.105348] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 343.111941] IPv6: NLM_F_CREATE should be set when creating new route [ 343.118506] IPv6: NLM_F_CREATE should be set when creating new route [ 343.135150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.233950] ================================================================== [ 343.241383] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 343.247979] CPU: 0 PID: 475 Comm: kworker/u4:8 Not tainted 4.20.0-rc7+ #2 [ 343.254911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.264308] Workqueue: tipc_rcv tipc_conn_recv_work [ 343.269332] Call Trace: [ 343.271942] dump_stack+0x173/0x1d0 [ 343.275596] kmsan_report+0x12e/0x2a0 [ 343.279422] __msan_warning+0x82/0xf0 [ 343.283248] tipc_conn_rcv_sub+0x187/0x9d0 [ 343.287540] tipc_conn_recv_work+0x3dc/0x5e0 [ 343.291989] ? tipc_conn_send_work+0x11a0/0x11a0 [ 343.296762] ? tipc_conn_send_work+0x11a0/0x11a0 [ 343.301542] process_one_work+0x1607/0x1f80 [ 343.305907] worker_thread+0x111c/0x2460 [ 343.310017] kthread+0x4a1/0x4e0 [ 343.313402] ? process_one_work+0x1f80/0x1f80 [ 343.317914] ? schedule_tail+0x1b2/0x410 [ 343.321996] ? kthread_blkcg+0xf0/0xf0 [ 343.325913] ret_from_fork+0x35/0x40 [ 343.329646] [ 343.331295] Local variable description: ----s.i@tipc_conn_recv_work [ 343.337707] Variable was created at: [ 343.341436] tipc_conn_recv_work+0x68/0x5e0 [ 343.345770] process_one_work+0x1607/0x1f80 [ 343.350094] ================================================================== [ 343.357455] Disabling lock debugging due to kernel taint [ 343.362912] Kernel panic - not syncing: panic_on_warn set ... [ 343.368815] CPU: 0 PID: 475 Comm: kworker/u4:8 Tainted: G B 4.20.0-rc7+ #2 [ 343.377139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.386545] Workqueue: tipc_rcv tipc_conn_recv_work [ 343.391587] Call Trace: [ 343.394205] dump_stack+0x173/0x1d0 [ 343.397866] panic+0x3ce/0x961 [ 343.401111] kmsan_report+0x293/0x2a0 [ 343.405028] __msan_warning+0x82/0xf0 [ 343.408863] tipc_conn_rcv_sub+0x187/0x9d0 [ 343.413132] tipc_conn_recv_work+0x3dc/0x5e0 [ 343.417589] ? tipc_conn_send_work+0x11a0/0x11a0 [ 343.422365] ? tipc_conn_send_work+0x11a0/0x11a0 [ 343.427142] process_one_work+0x1607/0x1f80 [ 343.431497] worker_thread+0x111c/0x2460 [ 343.435610] kthread+0x4a1/0x4e0 [ 343.438995] ? process_one_work+0x1f80/0x1f80 [ 343.443505] ? schedule_tail+0x1b2/0x410 [ 343.447605] ? kthread_blkcg+0xf0/0xf0 [ 343.451521] ret_from_fork+0x35/0x40 [ 343.456808] Kernel Offset: disabled [ 343.460440] Rebooting in 86400 seconds..