[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.222097] audit: type=1800 audit(1547771411.262:25): pid=11247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.241246] audit: type=1800 audit(1547771411.282:26): pid=11247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.260716] audit: type=1800 audit(1547771411.292:27): pid=11247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2019/01/18 00:30:25 fuzzer started 2019/01/18 00:30:31 dialing manager at 10.128.0.26:36085 2019/01/18 00:30:31 syscalls: 1 2019/01/18 00:30:31 code coverage: enabled 2019/01/18 00:30:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/18 00:30:31 extra coverage: extra coverage is not supported by the kernel 2019/01/18 00:30:31 setuid sandbox: enabled 2019/01/18 00:30:31 namespace sandbox: enabled 2019/01/18 00:30:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/18 00:30:31 fault injection: enabled 2019/01/18 00:30:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/18 00:30:31 net packet injection: enabled 2019/01/18 00:30:31 net device setup: enabled 00:33:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) syzkaller login: [ 295.645273] IPVS: ftp: loaded support on port[0] = 21 [ 295.813596] chnl_net:caif_netlink_parms(): no params data found [ 295.904126] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.910731] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.919365] device bridge_slave_0 entered promiscuous mode [ 295.929808] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.936429] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.945018] device bridge_slave_1 entered promiscuous mode [ 295.980923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.992831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.026873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.035701] team0: Port device team_slave_0 added [ 296.042370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.051042] team0: Port device team_slave_1 added [ 296.058941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.068055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.187114] device hsr_slave_0 entered promiscuous mode [ 296.442487] device hsr_slave_1 entered promiscuous mode [ 296.573754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.581527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.613815] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.620487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.627881] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.634473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.734285] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 296.740427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.756186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.770046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.780912] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.791454] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.804492] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.822644] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.828763] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.846281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.854210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.864367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.872709] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.879229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.896080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.910725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.919314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.928438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.937218] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.943771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.952913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.970632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.978057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.999965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.007629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.017906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.035235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.043789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.052453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.061847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.079634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.087245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.096020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.110512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.118490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.127123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.141455] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.148200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.181364] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 297.206080] 8021q: adding VLAN 0 to HW filter on device batadv0 00:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 00:33:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000002d00)=""/4096, 0x1000) write$uinput_user_dev(r0, &(0x7f0000000880)={'wyz1\x00\x00\x00\x00\x00\x00\x02o\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e}\x88\xfew\xdb;\x10\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 297.626565] input: syz1 as /devices/virtual/input/input5 00:33:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82, 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:33:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'eql\x00\x18\x00\xa9[\xe5\x00', @ifru_names='irlan0\x00'}) 00:33:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) [ 298.359657] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 298.522700] hrtimer: interrupt took 34503 ns 00:33:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x201, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x2, 0x89, 0x3, 0x1}, 0x1, 0x1fb59314, 0x6}) write$FUSE_GETXATTR(r0, &(0x7f00000001c0)={0x18, 0x0, 0x7, {0x8}}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000000e02cd33200000105000600200000000a00000000000000000500e50000070000001f0000000000002500000000000002000100000000be000000020000627c01000500000000000a00006110731f65000000ff1700000000000000000000000011170000000000"], 0x80}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x6, 0x7, 0x8001}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000200)) 00:33:31 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="7e5fd9ed5064c5041aad6a0e06409bac222973e81c2c02d7d9f69f5312c9312590139846e50edbc50d37f906ca1b917a9b5ce1f6a615ded74588e24e6c364b06a50c6f162ff40eef62eb397a053bfee9e961fb6ce47c6464445e08b639f44be65b52b92b598767bd6680042a59d0e8553a486319f752d2e9a860cf9ef67a10993f9e979582771dc907", 0x89, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="9b17e0d7087ca9b7f99625f6de7252c989c36b540d3b7878efb84f914c353586c0d8d70fa93ad70a69e3575955e374817684aa9396df5ec8c49f875b91910a1ab51e3536f8cb0b96e478fad85f8cb66003c776c1f6e13b3bfb1ad756c67fae9fb1006f8fadcd282347a089fe026740050a8830fceed0cb8f609c40243aa4c800d5e95aa03b6a306ebe7a809cfa3067eadee06bed68cd5c9624d500ff1c40fdc450a48417d8764ce906607f7735fedb3f47c19de7c537a294a3f18223acdf965e7e081bc60b3b0d4d56967571a3101089e855b0418892fb2fe476977805", 0xdd, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000540)='ceph\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='selfcgroup\\trustednodev/ppp1\x7f&^\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000600)={r0, r1, r2}, &(0x7f0000000640)=""/51, 0x33, &(0x7f00000007c0)={&(0x7f0000000680)={'md4-generic\x00'}, &(0x7f00000006c0)="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", 0xfb}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='pstore\x00', 0x20801, &(0x7f0000000200)='configfs\x00') mount(&(0x7f000000a000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) 00:33:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x400) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0x5, 0x6, 0xff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xfffffffffffffffd, 0x3, 0x1, 0x2, 0xfffffffffffffffb, 0x1f, 0x25, 0x800, 0xffff, 0x4, 0x1, 0x6, 0x7f, 0x5, 0x14, 0x1}}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{r2, r3/1000+10000}, {r4, r5/1000+30000}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x6000, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f00000002c0)=""/213, 0x10001}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x30, 0x0, &(0x7f0000000400)=[@acquire={0x40046305, 0x3}, @acquire, @exit_looper, @enter_looper, @register_looper, @release={0x40046306, 0x4}, @acquire={0x40046305, 0x2}, @exit_looper], 0xc8, 0x0, &(0x7f0000000440)="53ef17ab750a9632969159b18be3fb83339b6c3322b174ae630a8c8ac798714655327380bba87d72c30b9bc916055482cbc8c134f8d5b10f90211c8ee7a08b82c91c6d36572d6dac0649f5bb98cd3bd0442eb49e188956ebc5e54871c9907a316ff338c894b84e2369d0379dd479fe21e1aa8560bf23e4af0921aae3cc34bc7273bb4528d9c1e1a28109bab0d10ab2dc1924d518428d9d989fd7a2576624ab86f860a64d651ba15985278b91f8db2c96adc85962d20a8666172b1222442825bb85b66fffeecefece"}) write$USERIO_CMD_REGISTER(r6, &(0x7f0000000580)={0x0, 0xf0}, 0x2) getsockopt$inet_mreq(r6, 0x0, 0x27, &(0x7f00000005c0)={@multicast2, @initdev}, &(0x7f0000000600)=0x8) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000680)={0x0, 0x4, 0x2, &(0x7f0000000640)=0x3}) ioctl$int_out(r0, 0x5462, &(0x7f00000006c0)) fsetxattr$security_ima(r1, &(0x7f0000000700)='security.ima\x00', &(0x7f0000000740)=@v2={0x3, 0x0, 0x12, 0x59f00000000000, 0xbc, "9a62d65725f624ad8a006eadd067476d1a118d0dbee7144c2c0b0af8b8c639fa67485b08c811bac8bba1614c4b9e17afb0c54ae070e5d7dedbb9d8c54e71e24d28d1c103633fd303266f5f6927b6b0ae59398d3ea840744b1790f92063343a8ac73cc45fefb6123c65ee41de41e2f4787d0419d8f555b1cf508f7ba713bc97ef380e03f5fdd895b33c744565bf9c830ef335060feb2b74eeb49c8632d6993ea5ecdf420040460ed8107a32235f5176169af61522c256d9f06c69c36b"}, 0xc6, 0x1) openat$cgroup(r6, &(0x7f0000000840)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000880)) r7 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x42400) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000900)={0xffc0000000000000, 0x12, 0x1, r1}) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000940)=0x1) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='auxv\x00') ioctl$PPPIOCSNPMODE(r8, 0x4008744b, &(0x7f00000009c0)={0x80ff, 0x3}) open(&(0x7f0000000a00)='./file0\x00', 0x153000, 0x3) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000a40)='trusted.overlay.origin\x00', &(0x7f0000000a80)='y\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r8, 0xc008551c, &(0x7f0000000ac0)={0x5, 0x1c, [0xf80000000000, 0x6, 0x4, 0xec4, 0x9, 0x6, 0x800]}) open(&(0x7f0000000b00)='./file0\x00', 0x200100, 0x10c) sendto$packet(r7, &(0x7f0000000b40)="a592de667eadc0e4824a01beaa1b2c0f3d84268e592794adc19af9315690154964c4523ecd99351d7887db35e3febbe1802e299f84bb91c6d7f97ac380b5cd10caade7165cfe15c68417f0736d29309c9f795b6fe179e4078750b43784c28c8b31f4a93a00b7ac80f03917f6288f8b77b42dc88388d8fa1d637bff4f9c4ca8fcced50eb5625f2d9d2c581ae68cb453f55ef16f8b8601c8245eaa98a41d7e27bf49ad97934440b5db0a4fdb737da5b814554e3d7fc5df29732aec1c659e88d9934a7c5c92f5353ca884e316890f3db0d341237a08ba3dfd72822001676f368075af3a1f4758dbe8cbeb75b979dc71a7581ff9541d3146f4c067", 0xf9, 0x20040890, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000c40)=""/28) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000cc0)={0x7, 0x9, 0x4, 0x80030, {r9, r10/1000+10000}, {0x1, 0x2, 0x6, 0xc55, 0x5, 0x0, "06e8a4aa"}, 0x7, 0x6, @offset=0x8000, 0x4}) 00:33:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x30000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000140)={0x1, 0x5, [{r2, 0x0, 0x0, 0x100006000}, {r3, 0x0, 0x1002000, 0x100000000}, {r4, 0x0, 0xafe8266f29857e07, 0xfffffffffffff000}, {r0, 0x0, 0x8000, 0x1001000}, {r5, 0x0, 0x2000, 0x1000000000000}]}) 00:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) [ 299.540792] IPVS: ftp: loaded support on port[0] = 21 00:33:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x9, 0x7ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x80200001, 0xfffffffffffffffe, 0x8202, 0xffff, 0x100000001, 0x3, 0x8, 0xffffffffffffffff, r3}, 0xffffffffffffff2d) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'bond_slave_1\x00', 'ip6_vti0\x00', 'rose0\x00', '\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x1b0) [ 299.746257] chnl_net:caif_netlink_parms(): no params data found [ 299.764311] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 299.819325] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.820438] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING [ 299.825926] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.844471] device bridge_slave_0 entered promiscuous mode [ 299.853609] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.860179] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.868746] device bridge_slave_1 entered promiscuous mode [ 299.904323] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.916952] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0_to_bond\x00', 'sit0\x00', 'bcsh0\x00', 'vlan0\x00', @dev, [], @broadcast, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"b220c7d50808caa74c6176a737a50ef9195ffae4e3042f4d4596a9e69f1a"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f0) [ 299.948895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.957725] team0: Port device team_slave_0 added [ 299.964488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.973413] team0: Port device team_slave_1 added [ 299.980404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.999911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.107171] device hsr_slave_0 entered promiscuous mode [ 300.173085] device hsr_slave_1 entered promiscuous mode [ 300.333817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.341523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:33:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x101) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x11, 0x1, 0xc1]}) [ 300.392871] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 300.541999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.560083] kvm [11472]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 300.574941] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.587837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.598541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.606599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.621250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.627517] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.643945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.658571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.668769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.677149] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.684208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.713443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.727526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.740679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.748743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:33:32 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0xffffff49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xd1}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x8000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101200, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000040)={0x0, 0x4698, 0x3, [], &(0x7f0000000000)=0x80000000}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x3a0, 0xffffffff, 0x4], 0x3, 0x8, 0x90, 0x7f, 0x73bc, 0xf0, {0x79, 0x7f, 0x7, 0x2, 0x6, 0xffffffff, 0x6, 0x8001, 0x1e42000000, 0x170b, 0x1, 0x10000, 0x3ff, 0x5, "cecfac916d94350fed5c7ee055c8e3684e14531ebfd971edc2cdd352263cce6c"}}) [ 300.756843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.765627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.773880] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.780383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.788232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.797511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.815409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.837927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.862226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.893098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.901418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffff7ffffffb}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x175202) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', r4}) sendmsg$kcm(r3, &(0x7f0000002740)={&(0x7f0000000580)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) [ 300.973891] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.012806] 8021q: adding VLAN 0 to HW filter on device batadv0 00:33:33 executing program 0: r0 = shmget(0x1, 0x4000, 0x4000000000243, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/101) ioprio_set$uid(0x0, 0x0, 0x7fff) 00:33:33 executing program 0: r0 = memfd_create(&(0x7f0000000640)='\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f0000000180)={0xfffffffffffffe0a, 0xffffffffff7ffff5, 0x406, {0x5}}, 0x18) write(r0, &(0x7f00000000c0)="6975f7b6", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8001, 0x4) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000001c0)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x14040, 0x0) 00:33:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x9, [], &(0x7f0000000080)=0x5190}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 00:33:33 executing program 1: socketpair$unix(0x1, 0x1005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x181000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e24, 0x200, @mcast1, 0xffff}, {0xa, 0x4e21, 0x99, @loopback, 0x80}, 0x7, [0xc9e1, 0x9, 0x3, 0x7, 0x0, 0x9b05, 0x2, 0x1749]}, 0x5c) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101882, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000040)=""/3) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:33:33 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x2009, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000)="b474e847625b9ad6fc1cde88c48cacee789d64a096152bca7f4e2ffa5c397baaf8ed000541c4ce1c91aae3a0e8", 0x0}, 0x18) 00:33:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x1000, 0x10000}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5f0, 0x8, 0x8, 0x1, 0xfffffffffffffffa}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @local}}}, 0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 00:33:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000080)="fbcd00") 00:33:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2200, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1012}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x10000000000001}) 00:33:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x9, [], &(0x7f0000000080)=0x5190}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 00:33:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210, {{0x5}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103001, 0x0) 00:33:34 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000000c0)=""/28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = gettid() dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x401104000000016) 00:33:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80)) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x7, [0x81, 0x2a, 0xc3, 0x2, 0x100, 0x8, 0x89a2]}, &(0x7f0000000100)=0x16) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RCLUNK(r2, &(0x7f0000000280)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x54, "589e371c4698e498de770415edd196c4c8754d48a941131ba71178e5369ef1808dd765765910ab6b7968c2177388b715067001a5fb9104bf538abcbad0cbb21e9c259342806e0d7dc0eeeffaa4f6c9e3a6441ae7"}, &(0x7f00000001c0)=0x5c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 00:33:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0x412080) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/193) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_sfeatures}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7, 0xd3, 0x8, 0x1000, 0xfffffffffffffff8}) 00:33:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240)={0xfffffffd}, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)="c246d3c7af36062c033bcd4cd8a98753dd36382841c5c90499315b692ec04ba5f8553a9fbc1ecbd92a0a771156f6d7ba5e4bca8ff5ec63b1eaf7728d9bda5652e9ab4a23006f18187f26de407632e43de09f12a8b56eaf48871ccf7f102ee4343098ee7c5a85778cbc36f98eeb060c96c95a12f03a72cc8f667c38a593c153c29e7f64a4bdbaaf7ee07fa5cfe585dfd669412c89c97d19dcf6bdebc2756b7196439c6b29b74116badca11459d96efa8d558567820f35302a395b16a1ebddfe709b5d7063f0f267c81ce46971b3d58306e0a84cc445dba5b0acb90000", 0xdc, r0}, 0x68) 00:33:35 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0000002d0081aee4050cecff0e00fa078b5b9b01000000000000007d0200000eb9a607000000b57d45993adb94", 0x2e}], 0x295, &(0x7f0000000580)=[{0x0, 0x11b, 0x4, "fcb69f1bfa09db2f40fa5042c2fe87cdc60182c087670ae1ed752ddae60f2973fb922ca33cb0d81d6b39fddba6be0ed070ca08666328e0237fd7f1cbe28106198bcfcf0dd0873e6b8b60b8044a4f8b68bac2d9ad38b171b0bcd5d269d4b875dfddf4ce1b22ecd1d917ab633890add8f3ead1893614831fccc5b579cdea71daf6941de7a1f8fce2354cf63be52090eb049d79ee77ef9ef159c760dc435011f105bafb219af7b0ac240be43616924ea59ff120bae848fb8e062a99b6cade249c9a88a7e33e6e9b90c5d29d"}, {0x0, 0x106, 0x0, "77843d6fd88f1b3f6eeaa58fa6e5a3c391b442b10eaacea6cd989a899aa3a3c4e6813059e37e2a318dd579dbabf456ec59b62548ba772b55f50caf3f58c612caa7bfedea842a63760f3b5d97831bdd"}, {0x0, 0x11f, 0x1, "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"}, {0x0, 0x10d, 0x6, "d1ee295e874f5bd5cc4d2ce15700d91fb131f55c0489aa0ce4e805d3dc975eb1ab2213a16c44d65c6c4bdef66a2e2f7a6959e13d0f6dd5256ded287ede48c414d6c3ca70a945f6b433076270af196c0e09f5f7f89680d5e314979402b84635c67f775a3d692c0724e5c42724c827bd30e68b0dc5df2a149275f91815ad661bed3d357ed6a82420db4af6a11926bef35d19b7cd"}, {0x0, 0x11d, 0x1a, "bb5b02ef43eedc566891f59c78df744ab9f3be423bd84da823f5d0bae7d20fd888ffa823b57089f2858ed9e0235e603246a0"}, {0xffffffffffffff0a, 0x0, 0x9, "9e251945b64e6617e69abd075c12066f72a63968c3b5a90773c8eda96f06ff091117881dee2392e27351126d9a95c6a92f8ef0656d626a7f648e56d50dde0879be88816c6b0e2ebd4f346d90fc4117bcf419836ac94b1013afa5e2152ff4479b70347c50539890e82c17a8f6de803d7ba15bf2c749edc94feea902e0cb5c00267e9982733c189536b7927e80c36c99b58f12a60081a6fdbaaf37d4c4f621ee59c3c49a417e6fe4cff46eb895a34323488ab4a393b4615a35b067c38009621d2104986c4e3bf225a4c7bb1a"}]}, 0x0) 00:33:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000180)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000080)=""/232, &(0x7f0000000000)=0xe8) 00:33:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=""/4096, 0x1000}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x4, 0x32dbff6af8e7a491) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000400)="2d1312b6b691476affebdfb0532c5d26a7d139cc7c686686169139a3bdb7684409093d2478de7019404248ad3bc07d398659225f400c0dfd189ac1a533c61a74e1d529d4b437432753914193ed67a1b0b9c8556aa708b1cc312a9e4992173033fb92e115b7edbbbcb67380aede4f9379cb3f918825e97dc21d73a11d1b17cb539b96f92cb467528931ebd1df22f8dd66f8d10744e88b487f86ed4e1a444cefa7815a275ac138cc5e3e665f564810ded257d8884109e8", 0xb6) r1 = socket$kcm(0xa, 0x3, 0x11) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x80, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000009a33900408000000dd5e00000000000050000000000000000301000002000000d8cc639702b8917833e1f805532c1467a42bc324169cc0bb0b77bbed7abae59f62c63a815ada4b89bacc4406e11e1f17947679112c38fab7f7035bc7738c3f000000000000"], 0x68}, 0x0) r2 = dup2(r1, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}, 0x4e24, 0xe5d, 0x4e20, 0x1000, 0xa, 0x80, 0x10000000020, 0x6, 0x0, r3}, {0xffffffffffff8000, 0x3b0fdc60, 0x2, 0x2, 0xfff, 0x0, 0x6, 0x80}, {0xffffffffffffffff, 0x6, 0x6, 0xfffffffffffffffd}, 0x3ff, 0x6e6bb9, 0x2, 0x1, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x9}, 0x4d2, 0xff}, 0x2, @in6=@local, 0x3504, 0x0, 0x1, 0x7f, 0x101, 0x5, 0x8}}, 0xffffffffffffffd1) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000004c0)="31cea44a4108649e7bda282b66b346c26add43240d975d2855c0396671ec944ce96e8c74219a6d6076ee8560b33b452ba3599dabbfa094afc6b5a9937a2e4e8dc6e9f825b09a18bc561ed977470c5211d3dcfe3a3e930fbf5075e9ac5f40d4e75a36bd17df358bbc3c4c1431cd70a30a267a711d832545a5cf1353f42e36d51dcced3b9d33f9bc5a9d5878b982425d95b5c19af6b7b0a2e0a1e2ed442d00dc139bd83d88") recvmsg(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1}, 0x0) 00:33:35 executing program 0: r0 = socket$kcm(0xa, 0x400000003, 0x73) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:33:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x450282, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000180)={0x1, [0x0]}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0xa, [@empty, @link_local, @random="c17d7058e77b", @local, @local, @random="ab95beda0d76", @empty, @remote, @dev={[], 0x1a}, @remote]}) io_setup(0x3f, &(0x7f0000000100)=0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @broadcast}, &(0x7f0000000040)=0xc) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) 00:33:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x8) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x80000001, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bb52b954fe607d60dff5532388c09bdb6b40929b2db749c3f96054c6319309c3f3e521dacc19c35456da7f6784649f0a76495bc9dbc269cf659146961e0f7b5327df5c"], 0x74c90c3d) 00:33:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0xac) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x113481) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) dup2(r3, r1) 00:33:36 executing program 1: r0 = socket$inet(0x10, 0x2, 0xb1b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7, 0x9, 0x1f}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:33:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x90000018}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:33:36 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2004, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'security%\x00'}) 00:33:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000001c0)=0x10000, 0x4) r2 = socket$inet(0x2, 0x3, 0x19) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket(0x7, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000400)=""/224, 0xa000, 0x800, 0x208}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @broadcast}, 0xc) 00:33:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000140)=""/131) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_destroy(r2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x401, 0x3f, 0x1, 0x1, 0xfffffffffffffffa, 0x80000001, 0x800, 0x7fff, 0xa737, 0x3, 0x0, 0xaf, 0x5, 0x8, 0x14, 0x1d}}) tee(r3, r1, 0xda73, 0x0) 00:33:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000080)='&lo', 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00\x00\x88\x02\x00\x00\x11\x00\x00l\x00\x00\x00\x00\x00\x00\x02\x00', 0x20, 0x2, 0x1f4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}, 0x26c) [ 304.796972] kernel msg: ebtables bug: please report to author: entries_size too small 00:33:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000140)=""/131) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) io_destroy(r2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x401, 0x3f, 0x1, 0x1, 0xfffffffffffffffa, 0x80000001, 0x800, 0x7fff, 0xa737, 0x3, 0x0, 0xaf, 0x5, 0x8, 0x14, 0x1d}}) tee(r3, r1, 0xda73, 0x0) 00:33:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:33:37 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x0, 0x0, 0xffffffffffffffff}) 00:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000400)="b394", 0x2, 0x20004055, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="02000001b600000000000c000000"], 0x14}}, 0x0) read(r1, &(0x7f0000000200)=""/225, 0xe1) recvfrom$inet(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, 0x0, 0x0) 00:33:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x10000) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = getpgid(0xffffffffffffffff) sched_getscheduler(r1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x19, 0x1, 0x5}}, 0x14) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x2) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x2}, 0xb) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)={0x8001008, 0x4cc64bfc, 0x1}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7ff, 0x8, 0x800a, 0x400, 0x3, 0x6, 0x3, 0x43135c2e, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) process_vm_writev(r1, &(0x7f0000000700)=[{&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/106, 0x6a}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000540)=""/150, 0x96}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f00000006c0)=""/40, 0x28}], 0x7, &(0x7f0000000880)=[{&(0x7f0000000780)=""/253, 0xfd}], 0x1, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x9) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000a80)={0xa, @win={{0x100, 0x6, 0x800, 0x6}, 0xe, 0x4e7, &(0x7f0000000940)={{0x3, 0x7, 0x6, 0x7}, &(0x7f0000000900)={{0x8, 0x3, 0x1, 0x97f}, &(0x7f00000008c0)={{0xe9, 0x8000, 0x5, 0x1}}}}, 0x2, &(0x7f0000000980)="71bc3e9587762eb14fe5ed97b33296fe693a7c57b14e8e8ec4c8a73fede4b448e19e2f1c99f4a4158c5d6902fe50bdd36010eb70ab28a50df568913b21ad3ab8ce22eea7b212b087428c151ff603c2b276a6b7eb88b4792b07a19ff766dc90193a3092d5412633aaf7929ba85054c0a586a1ff568d05751493b45a5e0e9aab026d27af99f26c04fe96531e3341b4e7b66b1886277f18ec678d9bcdd164a387e657775324efca2bd1688421ea3f2e94347af68bd2a9847bc6ab5ca30d3a6eb81ee9d9c6868bfd771fa9925a1b682085c1b769c442b4bc90", 0x6}}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000b80)={0x1, 0xffffffffffffff9c, 0x1}) r3 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000bc0)=r2, 0x4) write$P9_RREMOVE(r0, &(0x7f0000000c00)={0x7, 0x7b, 0x1}, 0x7) io_setup(0x4, &(0x7f0000000c40)=0x0) io_submit(r4, 0x1, &(0x7f0000000d40)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x81, r0, &(0x7f0000000c80)="a7e218f01986128a604809061614b0bcb01d6b7323bf895ffc28ffa3d8a51a40666f9f2669a49603ac480d21c5c406a0720b40a51f8e5f24ecb0a9c427e81e624e502065a547cf620f", 0x49, 0x2, 0x0, 0x2, r3}]) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000d80)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000dc0)=0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000e40)={0x8, &(0x7f0000000e00)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000e80)={r5, 0x3}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000ec0)=""/173) socket$inet6(0xa, 0x0, 0x929) r6 = open(&(0x7f0000000f80)='./file0\x00', 0x200100, 0x30) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @multicast2, @broadcast}, &(0x7f0000001000)=0xc) 00:33:37 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x20000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/241) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x89, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000005c0)={@multicast2, @remote, 0x0}, &(0x7f0000000600)=0xc) connect$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @local}, 0x14) 00:33:37 executing program 1: mbind(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x8001, 0x0, 0x8, 0x1) 00:33:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev, @initdev}, &(0x7f0000000140)=0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000001c0)=r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000240)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r4, &(0x7f0000000200), 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create(0x100000002) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000984ff4)) write$P9_RRENAMEAT(r5, &(0x7f0000000640)={0x7}, 0xffc1) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000200)={0x20000006}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 00:33:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x6100, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000240)="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", 0x156) 00:33:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x10000) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/35) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040563e, &(0x7f0000000180)={0x980000, 0x0, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) [ 305.903855] IPVS: ftp: loaded support on port[0] = 21 00:33:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0xfffffffffffffffd) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0x8}}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x4, 0x8, 0x7, 0x8, 0xb, 0x4, 0x0, 0xc3}}) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f00000000c0)) 00:33:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400280) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @random}]}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000080)={'stack ', 'vboxnet1)\x00'}, 0x10) ioctl$KDENABIO(r1, 0x4b36) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) [ 306.187296] chnl_net:caif_netlink_parms(): no params data found 00:33:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x420000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) pread64(r2, &(0x7f00000001c0)=""/17, 0x11, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xa08, 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x7, 0xffffffffffffffc1, 0x2, 0x7, 0x5}) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) unlink(&(0x7f00000000c0)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x8}}, 0x20) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 00:33:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x20, r1, 0x605, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) [ 306.325629] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.332361] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.340761] device bridge_slave_0 entered promiscuous mode [ 306.399554] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.406258] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.414796] device bridge_slave_1 entered promiscuous mode 00:33:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl(r1, 0x6, &(0x7f0000000040)="23fc0778e4bc481d34eb4f9b292d4dac1f4fe853a77a12cd6ba38fa3188e4aee13d1872ea6dc4da74435ebbb9cbcf8a3a98831a4a699b00ebccc89eba056096d3590c703b9a3cbe2d15d25a57e45efeb5064424727e122284d1c") mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x659) r3 = accept4$inet(r0, &(0x7f0000000780)={0x2, 0x0, @initdev}, &(0x7f00000007c0)=0x10, 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000800)="6fd46e1db5caa9b9b327fd28d3072321", 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000840)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) r4 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) [ 306.532092] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.544039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.618858] binder: 11674:11675 ioctl 6 20000040 returned -22 [ 306.657517] binder: 11674:11675 ioctl c0306201 20000840 returned -14 [ 306.689069] binder_alloc: binder_alloc_mmap_handler: 11674 20000000-20002000 already mapped failed -16 [ 306.701559] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.710566] team0: Port device team_slave_0 added [ 306.713816] binder: 11674:11675 ioctl 6 20000040 returned -22 [ 306.717553] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.730364] team0: Port device team_slave_1 added [ 306.738191] binder: 11674:11675 ioctl c0306201 20000840 returned -14 [ 306.738991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.753848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:33:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000480)={0x10201, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000280)=0x27e) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0xd) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x220000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0x0, 0x10, &(0x7f0000000380)='/dev/input/mice\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0xfffffffffffffffb, 0x20}, &(0x7f0000000600)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000640)={0x20, 0x200, 0xff, 0x22e2, r8}, 0x10) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f0000000400)={r5, r1, 0x2db2}) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f00000004c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f00000002c0)={0x4, 0x6, 0x80000001, 'queue0\x00', 0x2}) setsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000040), 0x0) [ 306.837702] device hsr_slave_0 entered promiscuous mode [ 306.845701] dccp_close: ABORT with 32 bytes unread [ 306.892725] device hsr_slave_1 entered promiscuous mode [ 306.923281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.930945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.999617] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.006233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.013505] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.020043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.151642] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.160771] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.195506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.229952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.248313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.256018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.263941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.288647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.294862] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.309575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.318155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.326977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.335373] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.341905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.361502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.376349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.386141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.394900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.403272] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.409766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.418542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.434028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.442714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.458925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.466069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.475386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.492972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.503937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.512383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.521424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.535564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.558788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.566053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.574559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.582917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.591400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.607103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.613306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.651645] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.675281] 8021q: adding VLAN 0 to HW filter on device batadv0 00:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x4, 0x0, [{0xc0000005, 0x5973, 0x2, 0x2, 0xf54e, 0x3, 0x1ff}, {0x80000001, 0x2, 0x4, 0x6, 0xff, 0x2, 0x4}, {0xf, 0x9f, 0x7, 0x9, 0xb52, 0x8, 0xffffffffffffffff}, {0x0, 0x9, 0x2, 0xefae, 0x3, 0x9, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 00:33:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 00:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000240)="d7", 0x1, 0x40, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x100000000, @rand_addr="70d62aa61fb7213e47f6b3c8148b4747", 0x2}, {0xa, 0x4e24, 0x1, @mcast1, 0x2}, 0x1, [0x3, 0x9, 0x0, 0x7f, 0x7, 0x100000000, 0x101, 0x2]}, 0x5c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x9, 0x400000}, 0x9) close(r0) 00:33:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r0) write$tun(r2, &(0x7f00000010c0)=ANY=[@ANYBLOB="00000000000000000000ffff001e000000000000ffffffffffff0000005d05f57c25ed000000ddac"], 0x28) [ 308.376808] syz-executor1 (11705) used greatest stack depth: 53968 bytes left 00:33:40 executing program 2: accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80800) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'ip6tnl0\x10\xde\xa9i\xe8\xf4\xa9\xb2\x00', {0x2, 0x4e1e, @local}}) 00:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000240)="d7", 0x1, 0x40, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x100000000, @rand_addr="70d62aa61fb7213e47f6b3c8148b4747", 0x2}, {0xa, 0x4e24, 0x1, @mcast1, 0x2}, 0x1, [0x3, 0x9, 0x0, 0x7f, 0x7, 0x100000000, 0x101, 0x2]}, 0x5c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x9, 0x400000}, 0x9) close(r0) 00:33:40 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x80000000000009) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x90000001}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:33:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000115000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) [ 308.696701] syz-executor1 (11715) used greatest stack depth: 53680 bytes left 00:33:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000280)=@random={'user.', '\x00'}) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'ppp1ppp1keyring\x00'}) 00:33:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 00:33:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x57}, {0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe}, 0x0, 0x10, 0x1}, {{@in6=@ipv4, 0x4d6, 0x2b}, 0x2, @in6=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x56, 0x0) 00:33:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000040)=0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2000) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) wait4(r4, &(0x7f0000000140), 0x80000002, &(0x7f0000000180)) ioctl$TIOCGLCKTRMIOS(r2, 0x405c5504, &(0x7f0000000080)) 00:33:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 00:33:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) syz_open_dev$vcsn(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x4, 0x20303159, 0x3, @discrete={0x1, 0x40}}) read$eventfd(r0, &(0x7f0000000040), 0x8) 00:33:41 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = add_key$user(0x0, 0x0, &(0x7f0000004180)="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", 0xfc4, 0x0) close(r2) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=r4, @ANYPTR, @ANYRESDEC=r1, @ANYPTR64, @ANYRES16=0x0, @ANYRES32=r2, @ANYRESOCT=r0, @ANYPTR, @ANYRESOCT=r3]], @ANYRES32=r5, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYRES16=0x0, @ANYRES32=r0, @ANYBLOB="83f503d4e8ac7541946d3ccf60e847c4193935f38b4f34075f2710010bfbbe192f9401eadb5840e249a68704d77ae89082a67d5899a083b9a2464a375f13fbec470866eaa6bc3c73b32c60ae8250f4d568fa72466cdd418682f49edbf7f7681981fa250a9701557bfa369cbef0978191c5d9d21df9437c7c2ce7d5", @ANYRESOCT=r2], @ANYRES16=r1, @ANYPTR64, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES64, @ANYPTR64], @ANYRESHEX=r2, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r0]], @ANYRES64=r5, @ANYRES16=r0, @ANYRESDEC=r3, @ANYRES16=r5], 0xc5a017e4508faba6) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000100)=0x5) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000200)) 00:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x885c0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30a2e64c070102b27ac50000001803010300000000000000000200000000000005000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r1], 0x30}}, 0x0) 00:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) write$apparmor_current(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff006d3c00000004fa00000000000061071cd4bb2ea8000000"], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x1, &(0x7f0000000040)=0x0) accept$unix(r1, &(0x7f00000002c0), &(0x7f0000000200)=0x6e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) [ 309.931634] mmap: syz-executor0 (11756) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:33:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r1, 0xffff}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x30, &(0x7f0000000000), 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 00:33:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r1, 0xffff}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x30, &(0x7f0000000000), 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 00:33:43 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x2000) getsockopt$netlink(r2, 0x10e, 0x0, &(0x7f0000000140)=""/100, &(0x7f00000000c0)=0x64) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) semop(r0, &(0x7f0000000340)=[{0x0, 0x5}, {0x0, 0xd61}], 0x2) 00:33:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x113000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x20) keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000080)=""/4096) fcntl$setpipe(r0, 0x407, 0x3) 00:33:43 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x3, 0x3f, 0x6e, &(0x7f0000000080)="dbae2511a589205e4ebf34e755b82e7f1c5368eda3cc56311215f87592e6b754e3ed98af91c1ad26865dabd580eeafde0b78de6e992079575e613099030ccb2e94a102207d1d0db1df6df713624b4cf20c57fae31e49c60c8e4f8f1cefabbddea9d36765bfed2eaf6e1869423650"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet(0x2, 0x80802, 0x8806) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc282841e0000002e3d8960f65b27ee8125f42360c00f00015739d53d5"]}, 0x48}}, 0x0) 00:33:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:33:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x3) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x5a2, 0x40, 0x1}) ioctl$FS_IOC_GETFLAGS(r1, 0x800455d1, &(0x7f0000000080)) 00:33:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2002, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 00:33:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfff, 0x400, 0x65, 0x2}, 0x6) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x101000) read$eventfd(r1, &(0x7f0000000040), 0x8) 00:33:44 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x9) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 00:33:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 00:33:52 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0xb, "7ce3"}], 0x18}, 0x0) 00:33:52 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000010c0)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/4096}, &(0x7f0000001140)=0x78) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001180)=0x9, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000011c0), &(0x7f0000001200)=0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001240)={0xff, 0x2, 0x101, 0x0, 0xfffffffffffffffe}, 0x14) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000012c0)='broute\x00'}, 0x30) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000001340)=r2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001380), &(0x7f00000013c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x4}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001480)={r3, 0x1d29, 0x0, 0x91, 0x401}, &(0x7f00000014c0)=0x18) prctl$PR_GET_FP_MODE(0x2e) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x501000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000001540)={0x9e4, 0x400}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000001580)='trusted.overlay.upper\x00', &(0x7f00000015c0)={0x0, 0xfb, 0x74, 0x3, 0x4f1, "31f7c678229dc07e8ca1e956d33ce1cb", "4d7be232ccef0c4f62275bc2ec5492d06d069aa32e87546c073b3086712256926fbb5911ac01fef9af6b3e771cd0999c1db81606710cfd3aef5ada81f0abbd92ca132276a8ed46f1133221426d96272408a4e2000ddcec3aa32ea2b259771e"}, 0x74, 0x3) r5 = syz_open_dev$usbmon(&(0x7f0000001640)='/dev/usbmon#\x00', 0x5, 0x8000) connect$pptp(r5, &(0x7f0000001680)={0x18, 0x2, {0x3, @local}}, 0x1e) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000016c0)) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000001700), &(0x7f0000001740)=0xb) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000001780)={r3, 0x3, 0x9d5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000017c0)={r3, 0x10000}, &(0x7f0000001800)=0x8) setsockopt$packet_int(r5, 0x107, 0x10, &(0x7f0000001840)=0x5, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000001880)={0x0, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f00000018c0)={r6, 0x101}) membarrier(0x0, 0x0) mkdir(&(0x7f0000001900)='./file0\x00', 0xa7) socket$pptp(0x18, 0x1, 0x2) r7 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r5, 0x0) r8 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12, r5, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001c80)={0xd0, 0x0, &(0x7f0000001b40)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x28, &(0x7f0000001980)=[@ptr={0x70742a85, 0x1, &(0x7f0000001940), 0x1, 0x4, 0x1c}, @flat={0x0, 0x1, r7, 0x1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000001a00)=[0x38, 0x20, 0x0, 0x38, 0x48]}}, @release={0x40046306, 0x4}, @acquire={0x40046305, 0x3}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x60, 0x8, &(0x7f0000001a80)=[@ptr={0x70742a85, 0x1, &(0x7f0000001a40), 0x1, 0x0, 0x1a}, @fd={0x66642a85, 0x0, r4, 0x0, 0x7}, @fda={0x66646185, 0x9, 0x3, 0x3f}], &(0x7f0000001b00)=[0x0]}, 0x7}}, @free_buffer={0x40086303, r8}, @release={0x40046306, 0x2}, @dead_binder_done={0x40086310, 0x4}, @increfs, @acquire={0x40046305, 0x2}], 0x40, 0x0, &(0x7f0000001c40)="37a161844924c5701c75e551beaefc38696aa2c5fb62f187751a5f03e49c27e69a89b834f06119349a4cb3256c2bc411eefacdbf06dfb88e88308edb335310b2"}) 00:33:52 executing program 5: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) recvfrom(r0, &(0x7f0000000000)=""/191, 0xbf, 0x40, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x10000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000180)=""/64, &(0x7f00000001c0)=0x40) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x400}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0x1000}, 0x8) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000300)) socket$pppoe(0x18, 0x1, 0x0) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000001380)={{0x0, @addr=0x3435}, 0x8, 0x1}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000013c0)={0x200, 0x4, [0x0]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x1, 0x0) sendmsg$nl_generic(r3, &(0x7f0000002640)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002600)={&(0x7f0000001480)={0x1168, 0x3b, 0x1, 0x70bd2d, 0x25dfdbfe, {0x5}, [@typed={0x4, 0x8f}, @nested={0x1150, 0x59, [@typed={0xc, 0x79, @u64=0x9}, @generic="dd31537685d77606d7af8b1e1c1cf90020a121880621536390e8b57bc0b1b2d11f4c5a16c391c8655a6d0d30ea72f83523a9e87b4644ca083e6b1af5715f71a3b9a8c5a2b40d12", @generic="2467efc6424e24d467d39cad0958278805c1606f9b1dde29e626109abf8910dac1691132ad8d59d18318b775b38067442f719d9e62d95694ee7973389c37182cc38af7c8024df0000e66aba3dfbf580254609a986eddcca2ab5b9e9e82e00c37314ddf72bbdd4a1b87a99eee9a41ca52cc77376617641a8555c545a1461501731e2cfdf8ae23dcd77c486ece35d5ed06d8ab49b31e93dc8df61aea51a147117806c6c978e673de35833d1ad386c7d957bea9bc15f5e654f60e093b6555439c74d1720e0d6a1afcdc76b5381754ece0f2a5d1a757aa6915bbc157416de49724c801", @generic="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", @typed={0x8, 0x5c, @ipv4=@loopback}, @typed={0x8, 0x9, @u32}, @typed={0x8, 0x44, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}]}]}, 0x1168}}, 0x14) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000002680)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000002700)=[@in6={0xa, 0x4e22, 0xfa8a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9fc}, @in={0x2, 0x4e21, @empty}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000002740)=[@in={0x2, 0x4e21, @rand_addr=0x3}, @in6={0xa, 0x4e21, 0x2, @remote, 0xce9}, @in6={0xa, 0x4e23, 0x8, @empty, 0x4906}, @in6={0xa, 0x4e20, 0x7e, @remote, 0x2}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x75c, @local, 0x401}, @in6={0xa, 0x4e24, 0xea3, @mcast1, 0x3f}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xbc) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000002800)) listen(r1, 0xb7) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000002840)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000028c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000029c0)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)={0x68, r4, 0x8, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r5 = accept$alg(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002a00)={r2, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}, &(0x7f0000002ac0)=0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002b00)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000002b40)=r6) mlockall(0x1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000002c80)=@get={0x1, &(0x7f0000002b80)=""/228, 0xd6d}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000002cc0)="deb88ca953b4aac981ed45253bcdd87d7a7dda7cdcf62a3231b1e21c77e72f31df5a860de01f58fcbe812efd3ea345462f7ff9a86ce532c1995e305ec45c28613c5f218ced956e314dd6196a69750a867e6ba3dd2454f9cff8dbcf79f5ace308e13a5f7f3aed30779f1704501f043e6236f06077a4bcab30d793918540aad541a81e461756bd0e906c0b7c9e4a63", 0x8e) 00:33:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x28a40, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "fd9858ae433915ca14ec9b862d61134d97803709c1dedc01512e20b3600bfe0f1cecd646b6d909b2982284aa32c8e1da078c870af48f95b7bcd56c721211e9a48b47c627e8ab775087493f1d70f2592fbf06f24c6a36296d16e40a1a3d1227e7f33d7dfc1a4b95b638ce420dbea2f4b3c170c2e7ae6f51a875012097a2743a0083e9e589adf8246bc8a7d25e951c0d86894fb080325d1b8dfcf6105baacd52610b16da6add9b96575d51"}, 0xae) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x1b, 0x0, 0x4, 0xebeb, 0x6, 0x7f}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0x3, 0x8b, 0x3}, 0xc) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000200)="9766adaeb73ebd691f9df7f3bb909349effbad3c7e559296a9a5f4f224733df6893675cfc92e430f53633da0f1518cd63448f7032889c2d82967bc73c815a9b1ed41c09b4c512556f61114e0fae7b64653969da204f77e208881e284445fe2f585f766ccea131453ec8c2cf0f6e332b5c29665d6e002dfe6c5e4c1107489040a8d5e277d7cc6ab5e749fab58eab1c7e439515ad683f3a45dcff47969be6589df77bc688627e09772448090007a17625027bb3daf9e2269f8d7930f0eea10fbb6b929744736c1b232dcd269308be66538f6a078e1e3d652974331aa14f54d5f2b3811c372620f21c283b95e8805cbfd5d50bbbb20d9f67f", 0xf7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r2, 0x0, 0xd4, 0x1000, &(0x7f0000000300)="acc98f8d88f7a38a69f6f9c5ca8649e229feed9dafd2a85dc8357d7776db75f17eeaf43285a09b068baff05b01e68e91bf2f043fe98ad8edb47c51b1d635e7ef962c19572359b23ece343a438497adadfcace7351491a38fbb61c048c3bdbeb633d25ac350e92e4d291d21da90c77e74ad097293ecf94c2762eb6cc436b1d5bf3306f0b61837ec00ef03b1bb07c64d93b7a2afe3d2af45a886650026b54c7a467fa10fbecce994dd48e816bba15169ddd966c0fb85f7193ac7324b73dc6ab141d0660bc658edb14950eb15110b2935a6b2ef876b", &(0x7f0000000400)=""/4096, 0xffff}, 0x28) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001440)={0x0, 0x6}, &(0x7f0000001480)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000014c0)={r3, 0x8e9e, 0xc5, 0x8, 0x1f, 0x5}, 0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0xc) r5 = getpgid(r4) r6 = syz_open_dev$video4linux(&(0x7f0000001580)='/dev/v4l-subdev#\x00', 0xff, 0x4000) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001600)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x100000001, 0x80000000}, 0x90) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000016c0)=0x10001) r8 = socket$inet_sctp(0x2, 0x5, 0x84) openat$uinput(0xffffffffffffff9c, &(0x7f0000001700)='/dev/uinput\x00', 0x0, 0x0) sched_getaffinity(r5, 0x8, &(0x7f0000001740)) ioctl$FIBMAP(r8, 0x1, &(0x7f0000001780)=0xff) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000017c0)={0xa10, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000001800)={r9, 0x5}) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f0000001880)={0x9, 0x6, 0x10000}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000018c0)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000001940)='trusted.overlay.opaque\x00', &(0x7f0000001980)='y\x00', 0x2, 0x2) ioctl$VIDIOC_S_PRIORITY(r6, 0x40045644, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000019c0)={r3, 0x4, 0x1}, 0x8) syz_open_procfs$namespace(r5, &(0x7f0000001a00)='ns/pid_for_children\x00') setsockopt$RDS_RECVERR(r10, 0x114, 0x5, &(0x7f0000001a40), 0x4) 00:33:52 executing program 0: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080)=r1, 0x195) getrandom(&(0x7f0000000180)=""/134, 0x86, 0x1) 00:33:52 executing program 1: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', 0x0, 0x390) 00:33:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 00:33:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800210a00000000000000000a0000000000000000000000140005000000000000000000f3ffffff00000001"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 00:33:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:33:53 executing program 2: epoll_create(0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 00:33:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 00:33:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 00:33:53 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0//ile0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) io_setup(0x5, &(0x7f0000000000)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500), 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) [ 321.840573] IPVS: ftp: loaded support on port[0] = 21 [ 321.876772] IPVS: ftp: loaded support on port[0] = 21 [ 321.934137] IPVS: ftp: loaded support on port[0] = 21 [ 322.275141] chnl_net:caif_netlink_parms(): no params data found [ 322.435145] chnl_net:caif_netlink_parms(): no params data found [ 322.533130] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.539670] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.548688] device bridge_slave_0 entered promiscuous mode [ 322.563531] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.570050] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.578537] device bridge_slave_1 entered promiscuous mode [ 322.598252] chnl_net:caif_netlink_parms(): no params data found [ 322.674147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.710779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.730044] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.736764] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.745337] device bridge_slave_0 entered promiscuous mode [ 322.778412] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.785180] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.793691] device bridge_slave_1 entered promiscuous mode [ 322.839788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.848207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.857393] team0: Port device team_slave_0 added [ 322.866523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.874552] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.881067] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.889537] device bridge_slave_0 entered promiscuous mode [ 322.898711] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.905400] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.913829] device bridge_slave_1 entered promiscuous mode [ 322.921589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.930393] team0: Port device team_slave_1 added [ 322.967452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.979626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.002546] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.010895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.019881] team0: Port device team_slave_0 added [ 323.026143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.042442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.050527] team0: Port device team_slave_1 added [ 323.087159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.136151] device hsr_slave_0 entered promiscuous mode [ 323.172296] device hsr_slave_1 entered promiscuous mode [ 323.233016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.241934] team0: Port device team_slave_0 added [ 323.248049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.256555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.264852] team0: Port device team_slave_1 added [ 323.280577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.298371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.318383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.374877] device hsr_slave_0 entered promiscuous mode [ 323.432207] device hsr_slave_1 entered promiscuous mode [ 323.473097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.481418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.489987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.564979] device hsr_slave_0 entered promiscuous mode [ 323.612209] device hsr_slave_1 entered promiscuous mode [ 323.677581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.686028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.724798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.735182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.780005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.913154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.928840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.954041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.970628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.980840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.989895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.998399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.011468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.018765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.026684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.050471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.057243] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.071324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.077588] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.088310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.098660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.107485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.115463] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.122016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.130298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.142329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.155804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.162315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.171149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.180683] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.187254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.203847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.215629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.229920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.237547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.245693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.254562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.262980] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.269480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.278596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.287528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.296026] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.302566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.310335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.324115] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.338387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.348647] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.355307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.364687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.372716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.390764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.398918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.427312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.441551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.453772] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.459884] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.466852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.476673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.485947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.498426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.511660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.518985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.528117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.541632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.550664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.559517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.568188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.576287] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.582832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.594383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.601496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.609678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.619492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.634173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.650388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.664642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.683295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.693598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.703107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.711592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.720091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.728043] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.734579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.742173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.750663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.758684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.767138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.778170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.792518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.799478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.808572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.817081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.825766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.850635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.860904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.870749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.879681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.893698] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.899810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.915002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.925646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.957951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.965624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.974683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.994721] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.007713] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.016157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.035767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.043753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.052934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.070998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.079324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.087807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.103444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.119421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.130721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.140447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.154655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.160740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.170974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.179347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.225706] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.249268] 8021q: adding VLAN 0 to HW filter on device batadv0 00:33:57 executing program 1: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x1000000000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:33:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) io_setup(0x5, &(0x7f0000000000)) futex(&(0x7f0000000380)=0x1, 0x1, 0x1, 0x0, &(0x7f0000000480)=0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000700)={0x0, 0xffffffffffffffff}, &(0x7f0000000740)=0x8) io_submit(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(r1, &(0x7f0000000640)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) 00:33:57 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, 0x0) 00:33:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:57 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x178) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x4e24, @local}, 0x2a8, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000100)='bcsh0\x00', 0xff, 0x7, 0x8}) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x0, &(0x7f0000000cc0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup(r2) socket(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup(r2) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r4, &(0x7f0000009f80)=[{{0x0, 0x0, &(0x7f0000009c40)=[{0x0}, {0x0}], 0x2, &(0x7f0000009cc0)=""/26, 0x1a, 0x100000001}}], 0x1, 0x20, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r1, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) ftruncate(r5, 0x80003) sendfile(r2, r5, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r3, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 00:33:57 executing program 5: getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) 00:33:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 325.835144] ptrace attach of "/root/syz-executor1"[11895] was attempted by "/root/syz-executor1"[11897] [ 325.970738] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:33:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) 00:33:58 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0xd, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:33:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local}, 0xc) 00:33:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x3102003ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:33:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xe}}) 00:33:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/16, 0x10) dup2(r1, r0) rt_sigprocmask(0x0, &(0x7f00000002c0)={0xfffffffffffffff8}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000100)='dev ', 0x0) ftruncate(r2, 0x40002) sendfile(r1, r2, 0x0, 0x80000001) 00:33:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:33:58 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dcc67662edb792b6f") mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) 00:33:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x40ff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000006c00400400000000208bfdf1566c45d7cc7ea8c014db606a50cd9046b97eb5cab57100261470e64151dfae3f23d118e361b22f67f5342893c891b533c970e1b064b979942e42dd34d58412eb751b076c41ebcc8a1f98eb91c0b1e88255ada344d1d17c05a54fd6f09a73b7beca90b6b4f7ca4fc0139cf2a68e0074c7d3eee873af1fff3c99ea59bda401"], 0x92}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 00:33:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:59 executing program 1: getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) 00:33:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:33:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r1, &(0x7f0000002300)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @initdev, 0x800}, 0x80, 0x0}}], 0x1, 0x20004000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 00:33:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 00:33:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00\xfb`\xdd0\xd1\x13\xa4\xb8\xdfu\x0fD\x8f\x96\xb9\x802\x93\xf0\xca\xdf,\xc5\xd2\xb1 \xd8\xd4\xc8g\xbfK\x82\x95A\xddTUWq|S\xcd\xd7\x91}\xd5F;\x90\xf8\x8b]\xe7pM\xa6{sVs\"l\xd4\x15\x1e\x9bi0\x93\xd30\x024{\x82\x04{\xbb\xaa\x18 8\x1ai\rd\x14\xba\xf2\xf9Bf\xdboR\xa6\xc3\xeb\xea\xb6p\xcf1.\xabY\xfc\x8c#Z\xa6Ge\xa7Fd\xf3DC\xe3 \x102\xb9\xcc\xfd\xe0n~%\xe8\xfe\xfa\xa8\x15[\xf2\x1a\xe0\xcc}\x9a(\xb5\xc8[\xf1\xd5\xc1\xa7\x0e\x93\xef\x97/\xe1c\xcbN\xbaA%\x12\xdc\xe6\xc0\xdaY\xb8?\r\xbf\xe4\xcd\xbc\xdf6\x90@ hqw\xe4#q\xdf\xab\xdf\x02\xdfF\xd2m( W5+t\r}l\xcfw5\xf8[\'') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) 00:33:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 00:33:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:33:59 executing program 2: getegid() stat(0x0, &(0x7f0000000280)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) 00:33:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0xa21, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 00:33:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0xf0ff7f}}, 0x80, &(0x7f0000003b80), 0x27, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:33:59 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:34:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 00:34:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) [ 328.039270] ptrace attach of "/root/syz-executor4"[12015] was attempted by "/root/syz-executor4"[12016] 00:34:00 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0xf14d) sendfile(r0, r1, 0x0, 0x7fffffff) 00:34:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x1000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0xc7bb8b5be4aa9d1c) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e8, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) 00:34:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 00:34:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 00:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:34:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) shutdown(r0, 0x0) [ 328.889277] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.074082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0xa21, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 00:34:01 executing program 3: r0 = socket$kcm(0x10, 0x1000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="810000001600816c63cc940b72eb1a240a0befced76ac40069000a00004633777f759181fbf02872b902c085b0aaa6b5c0a4ea93c092a743f458bdf3be9af7dc32f013a4c4e26193c3af87089fac0a6c1afb7a9375e4cb7828e762460e8c88d4f12ba175865809c5d7f3a200d3629da45e50c2d3e6796e05e84d27b50ac75f3d47", 0x81}], 0x1}, 0x0) 00:34:01 executing program 4: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x40406300}], 0x1, 0x100000000000000, &(0x7f0000000480)="f2"}) 00:34:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) unshare(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:34:01 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) getsockname(r3, 0x0, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000001c0)=0x10000) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, "f3444cc2817f0592bb185f45941beaea7e"}, 0x12, 0xdbe39dcae77c7b8e) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000600), &(0x7f0000000480)=0x13) r4 = open(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x200000000001) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0xfffffd7a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x400000000001, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80000000008040) lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v2={0x2000000, [{0x2, 0x9}, {0x800, 0xd}]}, 0x14, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) bind(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 00:34:01 executing program 2: inotify_init() recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 329.430528] binder: 12065:12066 transaction failed 29189/-22, size 0-0 line 2896 [ 329.433654] netlink: 'syz-executor3': attribute type 10 has an invalid length. [ 329.438398] binder: 12065:12066 ioctl c0306201 20000140 returned -14 [ 329.544625] binder: 12065:12079 transaction failed 29189/-22, size 0-0 line 2896 [ 329.552495] binder: 12065:12079 ioctl c0306201 20000140 returned -14 00:34:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x1000, 0xffffffffffffffff) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0x80) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) lstat(0x0, 0x0) 00:34:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) mknod(0x0, 0x0, 0x3) ptrace$getenv(0x4201, 0x0, 0x5, &(0x7f0000000980)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000002, &(0x7f0000000340)=0x800000001ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000280)=')%vmnet1\x00', 0x9, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c80)={0x0, @remote, @remote}, &(0x7f0000000cc0)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000"], 0x1}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0), 0x4) 00:34:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:02 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @empty, 0x4, 0x0, 0x0, 0x800000000118}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:34:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1a0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_getscheduler(0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) [ 330.048018] ptrace attach of "/root/syz-executor2"[12096] was attempted by "/root/syz-executor2"[12097] 00:34:02 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x22011, r0, 0x2000000) 00:34:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:02 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0xffffffff}, 0x0) r0 = socket(0x1e, 0x805, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 00:34:02 executing program 2: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:34:02 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10000000000109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:34:02 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d6a05e, 0x2}, 0x14) socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:34:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:03 executing program 1: r0 = add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="3735d04e93f71ad5886ce1d1996167c0d2fcf33a373cf3db18cb6e65852c6f46dad08fd5403790fb591cdb7a64e877fcad2185d26932206871f190bdd38d2a21eb571596c671b3fc2435d0f4454ce769df818ab0703c0865d13f198b4feb9a27513a351453ef29c4264e1708f801e5094428ec974af284f5a280ad3785b5970f588432194ee726e4d7635544167286c6c9a13ff915a9fa9c6f9a235237174a274afd7ad77b139d2a71f7fe94b790f795eb6a38f2eaacfff4e3e8b604", 0xbc, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) inotify_init() sched_setparam(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:34:03 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 00:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'eql\x00\x18\x00\xa9[\xe5\x00', @ifru_names='irlan0\x00'}) 00:34:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'wyz1\x00\x00\x00\x00\x00\x00\x02o\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e}\x88\xfew\xdb;\x10\x00'}, 0x45c) 00:34:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:03 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") read(r0, 0x0, 0x0) write(r0, &(0x7f0000000080)="b63db85e1e8d020000000000003ef0011dcc606a93a9a79982e6250dabe060ed69d2bc7037cebc9bc2feffffffff", 0x2e) 00:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:03 executing program 2: mkdir(0x0, 0x0) mkdir(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000400)="065be1dbb22640cf50b8787afb0bab38a51e4378f755a8710bc6f74a5e601974c181e6accbbfc35857d7bb37918a78d8c5ca3d306cbdbdaf31754ad3a7e23b0e5e953cca8dc3ba301b598cc255e8c9577789e40748022dc780f4ba128ff5649f72e1586ff4f391133820155746c0346b916e349772a5802c43372704f754b4925cfd78cf2dbe8153e21fc37cd918140104b0c0237dc6515b9555c326b624a0dc9b41cfca5db9d248bb19c103454b938080a5ccdb416d22955b01f9c92e4af42a") syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffff8977, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 00:34:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1bd, 0x0) 00:34:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:04 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000180), 0xe000000a, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") tkill(r0, 0x3a) 00:34:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x74, 0x0, 0x408, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4116}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x40001) 00:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 00:34:04 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) exit_group(0x0) 00:34:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) 00:34:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:34:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 00:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) [ 332.819173] input: syz1 as /devices/virtual/input/input8 [ 332.897895] input: syz1 as /devices/virtual/input/input9 00:34:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0xffffff15) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) 00:34:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x7fff, 0x0, 0x100000000, 0x7fff}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 00:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:05 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 00:34:05 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x24d, &(0x7f0000000600)={&(0x7f00000001c0)={0x228, 0x40000000001a, 0x201}, 0xfe61}}, 0x0) 00:34:05 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 00:34:05 executing program 2: inotify_init() sched_setparam(0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:34:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x428) 00:34:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 00:34:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:06 executing program 2: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x6000, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:34:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) inotify_add_watch(r1, &(0x7f0000000700)='./file0\x00', 0x24000000) 00:34:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xd) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 00:34:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) inotify_add_watch(r1, &(0x7f0000000700)='./file0\x00', 0x24000000) 00:34:06 executing program 1: prctl$PR_SET_FP_MODE(0x2d, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, "f3444cc2817f0592bb185f45941beaea7e"}, 0x12, 0xdbe39dcae77c7b8e) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000600), 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0xfffffd7a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x400000000001, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 00:34:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xd) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 00:34:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) inotify_add_watch(r1, &(0x7f0000000700)='./file0\x00', 0x24000000) 00:34:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:07 executing program 0: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:07 executing program 3: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:07 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) 00:34:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:07 executing program 0: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:08 executing program 1: stat(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) 00:34:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xd) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 00:34:08 executing program 0: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:08 executing program 3: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:08 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:08 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:08 executing program 3: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:08 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:08 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:10 executing program 5: r0 = syz_open_procfs(0x0, 0x0) capset(&(0x7f00000003c0), &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x8) r3 = epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2000}) gettid() close(r2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:34:10 executing program 3: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 00:34:10 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r1, 0x0, 0x0) [ 338.778966] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 338.790354] clocksource: 'acpi_pm' wd_now: d6850d wd_last: 249de7 mask: ffffff [ 338.799767] clocksource: 'tsc' cs_now: ba37ce158e cs_last: b879485663 mask: ffffffffffffffff [ 338.810349] tsc: Marking TSC unstable due to clocksource watchdog [ 338.862546] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 338.871360] sched_clock: Marking unstable (338920844856, -58315990)<-(338984511812, -121982901) 00:34:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/188) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) [ 338.913610] clocksource: Switched to clocksource acpi_pm 00:34:11 executing program 3: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:11 executing program 3: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:11 executing program 5: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) 00:34:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 00:34:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:11 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 00:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) msgget(0x1, 0x4) msgctl$MSG_STAT(0x0, 0xb, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) close(r1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000b80)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet(0x2, 0x0, 0x8) getpgrp(0x0) 00:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:12 executing program 5: inotify_init() sched_setparam(0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:34:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400000000000500000000000000"], 0xe) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004000000000000000000000003000080000000000300000000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1e1, &(0x7f0000000000)=[{}]}, 0x10) 00:34:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 00:34:12 executing program 5: inotify_init() sched_setparam(0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:34:12 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:13 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:13 executing program 2: getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', 0x0, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000040)={0xdce, 0x9, 0x0, {0x77359400}, 0x10000, 0x4}) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x252, 0x80) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000400)) futex(&(0x7f0000000380)=0x1, 0x1, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 00:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) syz_open_dev$usbmon(0x0, 0x0, 0x840) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0xfffffffffffffffd) sendfile(r2, r3, 0x0, 0x72439a67) 00:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:13 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)=0xfffffff2) 00:34:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:13 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:13 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 00:34:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 00:34:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 00:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 00:34:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 00:34:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="10000200000000000800000000000000"], 0x1, 0x0) 00:34:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @empty, 0x0, 0x0, 0x0, 0x800000000118}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:34:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:15 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 00:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) [ 343.093911] ptrace attach of "/root/syz-executor5"[12580] was attempted by "/root/syz-executor5"[12584] 00:34:15 executing program 5: add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 00:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 00:34:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:15 executing program 5: 00:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:15 executing program 1: 00:34:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:15 executing program 2: 00:34:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:16 executing program 5: [ 343.895466] syz-executor2 (12592) used greatest stack depth: 53472 bytes left 00:34:16 executing program 1: 00:34:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6368616e67656861742030783030843030303030306f63757365727d2c6e6f6465760034d6656dcfafb7d4d95575e321477de8e3adddf22a34766a30c4d5a0faa34044de005d141cf75a115288b68727947cbd973300000000000000000000000000"], 0x1) 00:34:16 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:16 executing program 2: 00:34:16 executing program 1: 00:34:16 executing program 3: 00:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:16 executing program 5: 00:34:16 executing program 3: 00:34:16 executing program 1: 00:34:16 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:16 executing program 2: 00:34:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:17 executing program 3: 00:34:17 executing program 1: 00:34:17 executing program 5: 00:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:17 executing program 1: 00:34:17 executing program 2: 00:34:17 executing program 3: 00:34:17 executing program 5: 00:34:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:17 executing program 2: 00:34:17 executing program 3: 00:34:17 executing program 1: 00:34:17 executing program 5: 00:34:18 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:18 executing program 2: 00:34:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:18 executing program 1: 00:34:18 executing program 5: 00:34:18 executing program 3: 00:34:18 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:18 executing program 2: 00:34:18 executing program 1: 00:34:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:18 executing program 5: 00:34:18 executing program 3: 00:34:18 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:18 executing program 2: 00:34:18 executing program 1: 00:34:18 executing program 3: 00:34:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:19 executing program 2: 00:34:19 executing program 5: 00:34:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:19 executing program 3: 00:34:19 executing program 1: 00:34:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:19 executing program 5: 00:34:19 executing program 3: 00:34:19 executing program 2: 00:34:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:19 executing program 1: 00:34:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:19 executing program 5: 00:34:19 executing program 3: 00:34:19 executing program 3: 00:34:19 executing program 2: 00:34:20 executing program 1: 00:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:20 executing program 5: 00:34:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:20 executing program 3: 00:34:20 executing program 2: 00:34:20 executing program 5: 00:34:20 executing program 1: 00:34:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:20 executing program 2: 00:34:20 executing program 1: 00:34:20 executing program 3: 00:34:20 executing program 5: 00:34:20 executing program 2: 00:34:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:21 executing program 1: 00:34:21 executing program 5: 00:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) mknod(0x0, 0x0, 0x3) ptrace$getenv(0x4201, 0x0, 0x5, &(0x7f0000000980)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000002, &(0x7f0000000340)=0x800000001ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000"], 0x1}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0), 0x4) 00:34:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2]}, 0x45c) 00:34:21 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x800000000000000, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x27e, 0x0) 00:34:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000001c0)="81", 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) 00:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) [ 349.508440] input: syz1 as /devices/virtual/input/input10 [ 349.564484] input: syz1 as /devices/virtual/input/input11 00:34:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:21 executing program 5: 00:34:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:21 executing program 2: [ 349.850820] ptrace attach of "/root/syz-executor1"[12838] was attempted by "/root/syz-executor1"[12857] 00:34:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:22 executing program 2: 00:34:22 executing program 3: 00:34:22 executing program 1: 00:34:22 executing program 5: 00:34:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 00:34:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000240)={0x7, 0x0, 0x2, {0x7fff, 0x7, 0x100000000}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="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") accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 00:34:22 executing program 1: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000400)) futex(&(0x7f0000000380)=0x1, 0x1, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000000)=0x39044, 0x2000005) 00:34:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:22 executing program 3: 00:34:22 executing program 5: 00:34:23 executing program 2: 00:34:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:23 executing program 1: 00:34:23 executing program 5: 00:34:23 executing program 3: 00:34:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:23 executing program 2: 00:34:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b000000", 0x24) 00:34:23 executing program 1: 00:34:23 executing program 2: 00:34:23 executing program 5: 00:34:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:23 executing program 3: 00:34:23 executing program 1: 00:34:23 executing program 2: 00:34:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) 00:34:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:24 executing program 3: 00:34:24 executing program 5: 00:34:24 executing program 1: 00:34:24 executing program 2: 00:34:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) 00:34:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:24 executing program 3: 00:34:24 executing program 5: 00:34:24 executing program 3: 00:34:24 executing program 2: 00:34:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:24 executing program 1: 00:34:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) 00:34:24 executing program 3: 00:34:25 executing program 5: 00:34:25 executing program 2: 00:34:25 executing program 1: 00:34:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080), 0x0) 00:34:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:25 executing program 3: 00:34:25 executing program 5: 00:34:25 executing program 2: 00:34:25 executing program 1: 00:34:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080), 0x0) 00:34:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:25 executing program 5: 00:34:25 executing program 3: 00:34:25 executing program 2: 00:34:25 executing program 1: 00:34:25 executing program 5: 00:34:25 executing program 2: 00:34:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:26 executing program 3: 00:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080), 0x0) 00:34:26 executing program 5: 00:34:26 executing program 2: 00:34:26 executing program 1: 00:34:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04", 0x12) 00:34:26 executing program 3: 00:34:26 executing program 5: 00:34:26 executing program 2: 00:34:26 executing program 1: 00:34:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04", 0x12) 00:34:26 executing program 3: 00:34:27 executing program 2: 00:34:27 executing program 1: 00:34:27 executing program 5: 00:34:27 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:27 executing program 3: 00:34:27 executing program 2: 00:34:27 executing program 1: 00:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04", 0x12) 00:34:27 executing program 5: 00:34:27 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:27 executing program 3: 00:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a904", 0x1b) 00:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x105000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000580)="b29cee69c336eff63242f93f78ede39600cedcbd45807715865714162a4986373b1cf8cf123c0f6a6190e1347c72ee5ae662e9799d1de2f5b1b05f51cfe6d9fcc11b4d17a7bad5b3", 0x48}], 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) getsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000380), &(0x7f0000000880)) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 00:34:27 executing program 1: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 00:34:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents(r1, &(0x7f0000000380)=""/206, 0xce) 00:34:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 00:34:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:28 executing program 1: 00:34:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a904", 0x1b) 00:34:28 executing program 3: 00:34:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:28 executing program 5: memfd_create(0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000240)={0x7, 0x0, 0x2, {0x7fff, 0x7, 0x100000000}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x183) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 00:34:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x2000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a904", 0x1b) 00:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 00:34:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x2000000003b, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 00:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c08000300", 0x20) 00:34:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c08000300", 0x20) 00:34:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(&(0x7f00000003c0), &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x2000}) gettid() close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x0, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:34:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x2000000003b, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 00:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:29 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x2000000003b, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c08000300", 0x20) 00:34:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975847c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") tkill(r1, 0x401004000000016) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 00:34:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x2000000003b, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b00", 0x22) 00:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000824c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc92fc72f061885955ea2f2acf7fe6826c2a0391b6b957214f24cd09a532ca932c8dcb07001ed056151bb6e8bdc3f1bb2d93602c9d08366f479dfecb8c3a562e478777b10320fd4966fd60643c84d06aeab6d45f163df78b3fcc8ac2e56a19ad4fc271505fad3ee83ba923c5bd363b0b8afa40ea0637de890c62913c3b961c333747861da8a3ee4de793f410a5b3224a9547bafa6880251603"], 0x1}}, 0x0) 00:34:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b00", 0x22) 00:34:31 executing program 3: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x0) fcntl$addseals(r0, 0x409, 0x20000000) 00:34:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r2 = dup3(r0, r1, 0x0) socket$inet(0x2, 0x1, 0x5) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 00:34:33 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x1}) 00:34:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) get_robust_list(r3, 0x0, &(0x7f0000000280)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b00", 0x22) 00:34:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:34 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000000010100000000ff02000000100002000c0001000500020000caf400000000b2"], 0x24}}, 0x0) 00:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b0000", 0x23) 00:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 362.261559] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 362.357072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 00:34:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x2]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2]}, 0x45c) 00:34:34 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b0000", 0x23) 00:34:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 362.603022] input: syz1 as /devices/virtual/input/input12 00:34:34 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000000010100000000ff02000000100002000c0001000500020000caf400000000b2"], 0x24}}, 0x0) [ 362.699544] input: syz1 as /devices/virtual/input/input13 00:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9040c080003000b0000", 0x23) 00:34:34 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x1}) 00:34:35 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) get_robust_list(r3, 0x0, &(0x7f0000000280)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 00:34:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:34:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:35 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)) r2 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) connect$inet(r3, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0xfffffffffffffffd) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000040)='syz1\x00') ftruncate(r4, 0x10004) sendfile(r3, r4, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) 00:34:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 00:34:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)) syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x840) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000040)='syz1\x00') ftruncate(0xffffffffffffffff, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x72439a67) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 00:34:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000824c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc92fc72f061885955ea2f2acf7fe6826c2a0391b6b957214f24cd09a532ca932c8dcb07001ed056151bb6e8bdc3f1bb2d93602c9d08366f479dfecb8c3a562e478777b10320fd4966fd60643c84d06aeab6d45f163df78b3fcc8ac2e56a19ad4fc271505fad3ee83ba923c5bd363b0b8afa40ea0637de890c62913c3b961c333747861da8a3ee4de793f410a5b3224a9547bafa6880251603"], 0x1}}, 0x0) 00:34:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x2000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:35 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 00:34:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 364.402341] ion_buffer_destroy: buffer still mapped in the kernel 00:34:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x48) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c460081000000000000000000000000d40000000000080000200000879eeed6cfcaa4000000000000000000001cca000000e4ff38f5625170a709225c272491a5e25dee000000000018b7074db0cb5a8531eb5bd40000000000070000deff00000000cc033867f1269f"], 0x6c) 00:34:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 00:34:36 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) getsockname(r3, 0x0, &(0x7f0000000000)) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, "f3444cc2817f0592bb185f45941beaea7e"}, 0x12, 0xdbe39dcae77c7b8e) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000600), &(0x7f0000000480)=0x13) r4 = open(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x200000000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0xfffffd7a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x400000000001, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v2={0x2000000, [{0x2, 0x9}, {0x800, 0xd}]}, 0x14, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, 0x0) bind(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 00:34:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864c9, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x363}], 0x1, 0x0, 0x0, 0x800}, 0x0) read(r0, &(0x7f0000000200)=""/225, 0xe1) shutdown(r0, 0x1) 00:34:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:37 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='l'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 00:34:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:34:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)) r2 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, 0x0) connect$inet(r3, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) ftruncate(0xffffffffffffffff, 0x10004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, 0x0) 00:34:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:34:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x36e}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) shutdown(r0, 0x1) 00:34:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:38 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x83}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 366.738257] ptrace attach of "/root/syz-executor0"[13445] was attempted by "/root/syz-executor0"[13446] 00:34:39 executing program 3: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:34:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 00:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)) r2 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, 0x0) connect$inet(r3, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) ftruncate(0xffffffffffffffff, 0x10004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, 0x0) 00:34:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x46a}], 0x1, 0x0, 0x0, 0x800}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 00:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:41 executing program 4: memfd_create(0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x1) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x183) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="0a5c2d02403162b018d48828df792d5c6852d4a0732db2106533942e7ef69f7a0b9a64104320031409c1ae33d9fcd4c382f2ffc1769580226a2b0a3ce3522b15007119a1ea112d889a971ff40dbb459803d9fd8643aa4c8990b458194faa63913604d730b09b6ae5c0e8852fa22251d99ce5476ef84ed24cc3bad0052ced4101b7f315520242e8caae0c46be99de714f989f2c3211d9029f4cb16207d75623e4f8a7ce161674bf3a000081aa921ff3f56499125608af706a813548eac36fc8851b07f08e99fe01d484654fbeee3ed4c023b0b43b0f17a60921d591a306826d32d36fda7ce9675a4ec531d55f87d6fb71c367b0090fb8f809ec9d728c10c69ae2dc3a912540ca80ba0063e4fec6") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)=0x7f, 0x4) 00:34:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x800000000231, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x38e}], 0x1, 0x0, 0x0, 0x800}, 0x0) read(r0, &(0x7f0000000200)=""/225, 0xe1) shutdown(r0, 0x1) 00:34:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) [ 369.223101] protocol 88fb is buggy, dev hsr_slave_0 [ 369.228962] protocol 88fb is buggy, dev hsr_slave_1 00:34:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x2}) 00:34:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff77}}], 0x213, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000014) 00:34:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="d3ab6de0465e1daae8220e22372ed6e6c37e4f11a22c1e7d080f2b8cc708ee76e2de957635f5333d555c08408af017adb8d3c1ca79e52aa0d3872a6a7b9f6657a6b96b1cf105df859920468a9054c043c1528ebddb24387f07e95903fb43365ac31a44d6a2b2e57548e6b6c0d01379253c1eca7e776f7028c0061a0ad1764d531c98e251a3a850c01beca03e8b39839560e1437a58a57bffc6bc71c6f99dde29d50e72c116d92f008854e22378549f007af663571250b4768b24b1979fb051c52adb754ff31a203e888be2914b3ba073c6b57710fdd55d1b4275375e558724dc3a12f6ecbb10af97c151cb1468a960818d021bb0805acdccd28b46da8e68ecdca496a38cfa2c7c91a04ecf7800baa2b72a2c35d43b9602685dad76d978f4b4410ee826b94f4d379798931446ab5923cce5b69afb5e08eddbb7434e6dfb46a6fb33d8a73420447592d458c0f3bd06f0a9bd6f293e88685e2ef6a8e1e327d0addced180bdfb3ee356a32dfac9b9df107f9bafff83e17b7aeeabe6905b4cfd24a70854cec9c2867cf59b664389e037c72873890563aed56e1ff18a8b2f3db7bfebbc58501875dd884d447fa862ecc3f974f3f6a9fa57338383b329d658db13b64000a2d094a8448915fb9959b3725fc3762678318009b6f59d9ef65315687631af77e8cb2c59f38f19913369302c84fa127d464f81c6d9b6e1f9a6dbb5e62ece2d98c74cccf3c8ea40625f427a25bb7cd0e4c1d706511ef9ab39d39ffea3de88aaec438fba90a9e7fbebcf6eaef9f2f855d251b0fb49e29294e2741844321fd277f9f6152592348e1dffdf3438a897eeed99c6f14d5ee508fb23574ee08ce71b4c3552b4f709da513475005cb1811feb6715a3c2aae0bd26c3d795d6c74a38b67ead74f752d344af50347c6a990a5e6800244471766815208a2e0e0ceb43d6ad41841a4ad483fccdb7b205f3343479bbfbf0e5342ddac96578cbda1fe8172029a5a6a8441425858ae8021e95e36a02a61a01ed5ac81baf5705166d49f6cad735053fb49d4bca8ec3075c590a4bc8f0bf97ad8c2060a6a1a37b75684fc8c9fa678773647260ff69d9bf7747d9033b302ed5dd0efccdf1ff104302bd68bc752ad7cf8e9c26c6480312d233e80cb4a26de5b51643c48f87f68bac233f4554077c30bc06f1b07cac44ec1eaa0f355edec827eb482bb12d2b4f015b36a44cdd1f3765a926f40fc0f016ae1300104edeec37029dff08aff8a07a00e70f5c6de430dc63fc45a81f67afb436904d18da418cec7584ca1724bd3352226ac479634a4d74be2b3daec7b37abf7e5ddfba1d38cba2e1491876be335b09efad22301425b13f578acd81933f6cce1008a6c693c9c727afc545963c258f907436ce9279e2e09ea9be7ec0a71d5e9894e27b69e72a3e91ffb89e45283c11289ec481e778380388ec7bfffda4963e2efee7eb2dcb3c9cc36f5b8e1d5ec99482ed8ce95da0a416f1702f78bda3a5127b051bec5c60db1c48a0fe37b02c208d4da0a1c896fd752ae41d5dadd1601e8317002cdf8c7f61d8f18ebdf2568387566336e5c575b51b7dacf5b0a294f8b4e6059f73aa892e62989c184a6afe0a60dfe9c1d7f6900ef2ad74e1fee17eb340a29875eca67dfb67d72932364e0693595a42591914556d0c515f546f8aef3cb6f1c1701239f8b21bd22c5247f23efc16a873aaa1b51e9aaa2fe6ff269bdd7dc80dac4e54ad8ee1a5359c966d3e903c83fc8381f7ae7d9dee028da64d4a4ce90f7a3ee0a8b3392b8431589ede02e0470f327f22c2f078552b00dbd383d2e929ac38eee050ca851bacb1cf74dd51342b7f5fa3a7cac20b15e26cb6691603c221745f2f6aff9b8f311ab6cd1b820cc375bf4469802b7926532bb2415de0b2c50bf6bf40450cfad2e2c675ea7bbae9ce3206c0268275852f55396c3088f21264c782f12012be2d9e88f04b9c72c2cfaf52eaa40", 0x575}], 0x1}}], 0x1, 0x0) 00:34:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)) 00:34:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) read$alg(r0, 0x0, 0x0) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 00:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:42 executing program 0: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', 0x0, 0x0) 00:34:42 executing program 1: setrlimit(0x7, &(0x7f000000f000)) clone(0x403502001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 00:34:42 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 370.825566] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 00:34:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) 00:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 370.913376] protocol 88fb is buggy, dev hsr_slave_0 [ 370.918919] protocol 88fb is buggy, dev hsr_slave_1 [ 370.924674] protocol 88fb is buggy, dev hsr_slave_0 [ 370.930114] protocol 88fb is buggy, dev hsr_slave_1 [ 370.935809] protocol 88fb is buggy, dev hsr_slave_0 [ 370.941247] protocol 88fb is buggy, dev hsr_slave_1 00:34:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x5e}], 0x2d9) 00:34:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 371.073356] protocol 88fb is buggy, dev hsr_slave_0 [ 371.079193] protocol 88fb is buggy, dev hsr_slave_1 00:34:43 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) [ 371.320855] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:43 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0xcc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={0x0}) tkill(r3, 0x32) 00:34:43 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xfffffdef) close(r1) 00:34:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x575}], 0x1}}], 0x1, 0x0) [ 371.575124] ptrace attach of "/root/syz-executor3"[11858] was attempted by "/root/syz-executor3"[13616] 00:34:43 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x40) [ 371.741086] ptrace attach of "/root/syz-executor3"[11858] was attempted by "/root/syz-executor3"[13622] [ 371.803103] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d7c4e24af5ff05000000000f1110c442019dccc4c105d0da3e470f01d43e33") setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x230) 00:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 00:34:44 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='l'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) chown(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe50) sendfile(r0, r2, &(0x7f0000000140)=0x2000, 0x8800000) [ 372.236789] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 00:34:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:44 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4000, 0x0) 00:34:44 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x64, 0x400000002}], 0x2d9) 00:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 00:34:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x0) 00:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f000000f000)) clone(0x403502001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7}}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 00:34:45 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:45 executing program 3: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', 0x0, 0x0) 00:34:45 executing program 1: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 00:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x0) 00:34:45 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 00:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x0) 00:34:45 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:46 executing program 1: inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xca25) [ 373.952429] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:46 executing program 3: clone(0x4000000210007ba, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@filename='.\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x9008, 0x0) 00:34:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:34:46 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 374.404727] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:46 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") unshare(0x400) getsockname$packet(r0, &(0x7f0000000200), &(0x7f0000000240)=0x14) [ 374.763424] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) [ 375.062820] net_ratelimit: 12 callbacks suppressed [ 375.062841] protocol 88fb is buggy, dev hsr_slave_0 [ 375.073667] protocol 88fb is buggy, dev hsr_slave_1 [ 375.079771] protocol 88fb is buggy, dev hsr_slave_0 [ 375.085694] protocol 88fb is buggy, dev hsr_slave_1 [ 375.091894] protocol 88fb is buggy, dev hsr_slave_0 [ 375.097668] protocol 88fb is buggy, dev hsr_slave_1 00:34:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = dup2(r3, r2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000001300)="e4", 0x1}], 0x1) close(r0) 00:34:47 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) [ 375.232884] protocol 88fb is buggy, dev hsr_slave_0 [ 375.238661] protocol 88fb is buggy, dev hsr_slave_1 00:34:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x17, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 00:34:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) [ 375.274878] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:47 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 375.462948] protocol 88fb is buggy, dev hsr_slave_0 [ 375.468642] protocol 88fb is buggy, dev hsr_slave_1 [ 375.487656] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 00:34:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 375.580454] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:47 executing program 1: 00:34:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 00:34:47 executing program 3: 00:34:47 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 375.942412] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:48 executing program 1: 00:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:48 executing program 3: 00:34:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:48 executing program 1: [ 376.399563] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) 00:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:48 executing program 1: 00:34:48 executing program 5: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 376.646559] kauditd_printk_skb: 3 callbacks suppressed [ 376.646595] audit: type=1326 audit(1547771688.690:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13847 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0xffff0000 00:34:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:48 executing program 1: 00:34:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:49 executing program 5: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 377.010643] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:49 executing program 1: 00:34:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) [ 377.419807] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:49 executing program 3: 00:34:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:49 executing program 5: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:49 executing program 1: 00:34:49 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:49 executing program 1: 00:34:49 executing program 5: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 377.772017] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:49 executing program 3: 00:34:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:50 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:50 executing program 1: 00:34:50 executing program 5: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:50 executing program 3: [ 378.185102] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:50 executing program 1: 00:34:50 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:50 executing program 3: [ 378.595899] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:50 executing program 5: r0 = syz_open_dev$dri(0x0, 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:50 executing program 1: 00:34:50 executing program 3: 00:34:50 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) [ 379.039661] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:51 executing program 1: 00:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:51 executing program 3: 00:34:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:51 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:51 executing program 1: 00:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:51 executing program 3: 00:34:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 379.670429] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:51 executing program 1: 00:34:51 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:52 executing program 3: 00:34:52 executing program 1: 00:34:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) [ 380.171097] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:52 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:52 executing program 1: 00:34:52 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:52 executing program 3: 00:34:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:52 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:52 executing program 1: 00:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0xf0ffff}) 00:34:52 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:52 executing program 3: 00:34:53 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:53 executing program 1: 00:34:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 00:34:53 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:53 executing program 1: [ 381.302766] net_ratelimit: 20 callbacks suppressed [ 381.302786] protocol 88fb is buggy, dev hsr_slave_0 [ 381.313594] protocol 88fb is buggy, dev hsr_slave_1 [ 381.319584] protocol 88fb is buggy, dev hsr_slave_0 [ 381.325377] protocol 88fb is buggy, dev hsr_slave_1 [ 381.331398] protocol 88fb is buggy, dev hsr_slave_0 [ 381.337190] protocol 88fb is buggy, dev hsr_slave_1 00:34:53 executing program 3: [ 381.402696] __nla_parse: 2 callbacks suppressed [ 381.402743] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:34:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) [ 381.462640] protocol 88fb is buggy, dev hsr_slave_0 [ 381.468261] protocol 88fb is buggy, dev hsr_slave_1 00:34:53 executing program 3: 00:34:53 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:53 executing program 1: 00:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) [ 381.712784] protocol 88fb is buggy, dev hsr_slave_0 [ 381.718499] protocol 88fb is buggy, dev hsr_slave_1 00:34:53 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 00:34:54 executing program 3: 00:34:54 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:54 executing program 1: 00:34:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 00:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 00:34:54 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:54 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:54 executing program 3: 00:34:54 executing program 1: 00:34:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffff}) 00:34:54 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:54 executing program 1: 00:34:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:54 executing program 3: 00:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:55 executing program 1: 00:34:55 executing program 3: 00:34:55 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffff}) 00:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:55 executing program 1: 00:34:55 executing program 3: 00:34:55 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:55 executing program 1: 00:34:55 executing program 3: 00:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffff}) 00:34:55 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 00:34:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:56 executing program 1: 00:34:56 executing program 3: 00:34:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:56 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 00:34:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 00:34:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000940)='io.bfq.weight\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x147) 00:34:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002}) 00:34:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x2ea, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 00:34:56 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 00:34:56 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) 00:34:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@dev, @multicast2}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) readv(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f000000f000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x4004005) 00:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002}) [ 384.986437] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 385.078642] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 00:34:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@dev, @multicast2}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) syz_genetlink_get_family_id$tipc(0x0) 00:34:57 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 00:34:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:34:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002}) 00:34:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x800000000231, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 00:34:57 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:34:57 executing program 5: clock_nanosleep(0x8, 0x0, &(0x7f00000001c0), 0x0) 00:34:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:34:57 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:34:58 executing program 2: clock_nanosleep(0xb, 0x0, &(0x7f00000001c0), 0x0) 00:34:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) pipe(0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 00:34:58 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:34:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c9, &(0x7f00000003c0)=ANY=[]) 00:34:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)) 00:34:58 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:34:58 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 00:34:58 executing program 2: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x100000000000000, &(0x7f0000000480)="f2"}) 00:34:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 00:34:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) nanosleep(&(0x7f0000000000), 0x0) 00:34:58 executing program 5: memfd_create(0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000240)={0x7, 0x0, 0x2, {0x7fff, 0x0, 0x100000000}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x183) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="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") accept(r2, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f00000002c0)=0x7f, 0x4) [ 386.904714] binder: 14279 RLIMIT_NICE not set 00:34:59 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 00:34:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) set_mempolicy(0x4000, 0x0, 0x0) 00:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 387.171692] audit: type=1326 audit(1547771699.210:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14280 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0xffff0000 00:34:59 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 00:34:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00\x00 \x00A\x83\x86\xf4\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 00:34:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x3bcdedbb2958fd39) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 00:34:59 executing program 5: syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0)={0x27f}, 0x0, 0x0, 0x0, 0x0) 00:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 387.542802] net_ratelimit: 20 callbacks suppressed [ 387.542823] protocol 88fb is buggy, dev hsr_slave_0 [ 387.553682] protocol 88fb is buggy, dev hsr_slave_1 [ 387.559740] protocol 88fb is buggy, dev hsr_slave_0 [ 387.565557] protocol 88fb is buggy, dev hsr_slave_1 [ 387.571550] protocol 88fb is buggy, dev hsr_slave_0 [ 387.577392] protocol 88fb is buggy, dev hsr_slave_1 00:34:59 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 00:34:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x800000000231, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) [ 387.712842] protocol 88fb is buggy, dev hsr_slave_0 [ 387.718491] protocol 88fb is buggy, dev hsr_slave_1 [ 387.779983] audit: type=1326 audit(1547771699.820:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14280 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0xffff0000 00:35:00 executing program 1: memfd_create(0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000240)={0x7, 0x0, 0x2, {0x7fff, 0x7, 0x100000000, 0x7fff}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x183) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="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") accept(r2, 0x0, &(0x7f0000000280)) 00:35:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:00 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 00:35:00 executing program 3: [ 387.942726] protocol 88fb is buggy, dev hsr_slave_0 [ 387.948406] protocol 88fb is buggy, dev hsr_slave_1 00:35:00 executing program 5: 00:35:00 executing program 1: [ 388.215299] 8021q: VLANs not supported on lo 00:35:00 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 00:35:00 executing program 3: 00:35:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:00 executing program 2: 00:35:00 executing program 5: 00:35:00 executing program 1: 00:35:00 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)}], 0x1}, 0x0) 00:35:00 executing program 2: 00:35:00 executing program 3: 00:35:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:00 executing program 5: 00:35:01 executing program 1: 00:35:01 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)}], 0x1}, 0x0) 00:35:01 executing program 2: 00:35:01 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 00:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 00:35:01 executing program 1: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 00:35:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000016) mkdir(0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 00:35:01 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)}], 0x1}, 0x0) 00:35:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:01 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 00:35:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000016) mkdir(0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 00:35:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:01 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa", 0x10}], 0x1}, 0x0) 00:35:02 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 00:35:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x0, 0x2}) 00:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:02 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa", 0x10}], 0x1}, 0x0) 00:35:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@bridge_getlink={0x28, 0x12, 0x211, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}]}, 0x28}}, 0x0) [ 390.252010] ion_ioctl: ioctl validate failed 00:35:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) [ 390.384420] netlink: 'syz-executor2': attribute type 16 has an invalid length. [ 390.392318] netlink: 'syz-executor2': attribute type 16 has an invalid length. 00:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000240)={0x7, 0x0, 0x2, {0x7fff, 0x7, 0x100000000}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "cba1c78592ebc23453a7f81cc7bdf404"}, 0x11, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="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") accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 00:35:02 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa", 0x10}], 0x1}, 0x0) 00:35:02 executing program 2: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r0+10000000}, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 00:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) 00:35:02 executing program 3: add_key(&(0x7f0000000300)='user\x00', 0x0, &(0x7f0000000380)="dff241d4668d4d5097aa146938826babd1c53e84a811b2fb71daa9d722b56ab892a61f7a45b95b127e27496e3587387e327c09ba4c495a654149f5e81ee143ca4e9affa81002c761a8c175", 0x4b, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 00:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084", 0x18}], 0x1}, 0x0) 00:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:03 executing program 1: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 00:35:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084", 0x18}], 0x1}, 0x0) 00:35:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000404000/0x600000)=nil, 0x600000}}) 00:35:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 00:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:03 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084", 0x18}], 0x1}, 0x0) 00:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:03 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x1) 00:35:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x2e4, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1, 0x0) 00:35:04 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:35:04 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23", 0x1c}], 0x1}, 0x0) 00:35:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1a0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 00:35:04 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 00:35:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:35:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r1, 0x200739) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa00004000000004) 00:35:04 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23", 0x1c}], 0x1}, 0x0) 00:35:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) read(r1, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 00:35:04 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23", 0x1c}], 0x1}, 0x0) 00:35:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:05 executing program 1: 00:35:05 executing program 2: 00:35:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:05 executing program 1: 00:35:05 executing program 3: 00:35:05 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b", 0x1e}], 0x1}, 0x0) 00:35:05 executing program 2: 00:35:05 executing program 5: 00:35:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 00:35:05 executing program 1: 00:35:05 executing program 3: [ 393.782985] net_ratelimit: 20 callbacks suppressed [ 393.783005] protocol 88fb is buggy, dev hsr_slave_0 [ 393.793891] protocol 88fb is buggy, dev hsr_slave_1 [ 393.799987] protocol 88fb is buggy, dev hsr_slave_0 [ 393.805980] protocol 88fb is buggy, dev hsr_slave_1 [ 393.812275] protocol 88fb is buggy, dev hsr_slave_0 [ 393.818164] protocol 88fb is buggy, dev hsr_slave_1 00:35:05 executing program 5: 00:35:06 executing program 2: 00:35:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 393.942669] protocol 88fb is buggy, dev hsr_slave_0 [ 393.948315] protocol 88fb is buggy, dev hsr_slave_1 00:35:06 executing program 1: 00:35:06 executing program 3: 00:35:06 executing program 5: 00:35:06 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b", 0x1e}], 0x1}, 0x0) [ 394.182893] protocol 88fb is buggy, dev hsr_slave_0 [ 394.188361] protocol 88fb is buggy, dev hsr_slave_1 00:35:06 executing program 2: 00:35:06 executing program 1: 00:35:06 executing program 5: 00:35:06 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b", 0x1e}], 0x1}, 0x0) 00:35:06 executing program 3: 00:35:06 executing program 1: 00:35:06 executing program 2: 00:35:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 00:35:07 executing program 5: 00:35:07 executing program 2: 00:35:07 executing program 3: 00:35:07 executing program 1: 00:35:07 executing program 4: 00:35:07 executing program 3: 00:35:07 executing program 4: 00:35:07 executing program 2: 00:35:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 00:35:07 executing program 5: 00:35:07 executing program 1: 00:35:07 executing program 2: 00:35:07 executing program 4: 00:35:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x3) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 00:35:07 executing program 5: 00:35:07 executing program 3: 00:35:08 executing program 1: 00:35:08 executing program 5: 00:35:08 executing program 2: 00:35:08 executing program 4: 00:35:08 executing program 3: 00:35:08 executing program 1: 00:35:08 executing program 0: 00:35:08 executing program 4: 00:35:08 executing program 5: 00:35:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000003c0)=0x800080101fd, 0x4) socket$netlink(0x10, 0x3, 0x0) 00:35:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:08 executing program 2: 00:35:08 executing program 0: 00:35:08 executing program 4: 00:35:08 executing program 5: [ 396.828799] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 00:35:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 00:35:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) syz_genetlink_get_family_id$tipc(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x272) 00:35:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:35:09 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 00:35:09 executing program 3: mkdir(0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x58}, 0x0) 00:35:09 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x14}) [ 397.438119] atomic_op 000000007a1a4afb conn xmit_atomic (null) 00:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:09 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) setfsuid(0x0) 00:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x2e4, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000008001b0000000000"], 0x1}}, 0x0) 00:35:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 00:35:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4010ae67, 0x0) 00:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001]}) 00:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:10 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffb2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000100)=0xffffffffffffffdc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 00:35:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x361}}], 0x13d703f78cbc3bb, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 00:35:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:35:10 executing program 2: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2601ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 398.344689] input: syz1 as /devices/virtual/input/input19 00:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 398.431112] input: syz1 as /devices/virtual/input/input20 00:35:10 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x800) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0x10) accept$inet(r2, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0xfffffffffffffc78) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000900)) r3 = add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="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", 0xfd, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000040)='rxrpc\x00', &(0x7f0000000500)={'syz', 0x0}, r4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = open(0x0, 0x200, 0x0) keyctl$negate(0xd, 0x0, 0x100, 0x0) accept$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x100000073) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdir(0x0, 0x8) getpeername$unix(r7, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) clock_gettime(0x2, 0x0) 00:35:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) rt_sigprocmask(0x0, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80a, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 00:35:10 executing program 3: 00:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 00:35:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = gettid() r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r4, 0x16) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000000)=[{r6}], 0x1, 0x0, 0x0, 0x0) 00:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:11 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ad8, 0x7, 0x0, 0x0, 0x0, 0x4e64, 0x0, 0x10000, 0x0, 0xffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x400}, 0x8000, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, 0x0, 0x0, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x20) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 00:35:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0xa, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:11 executing program 5: mkdir(&(0x7f0000002cc0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0/bus\x00') 00:35:11 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x800) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0x10) accept$inet(r2, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0xfffffffffffffc78) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000900)) r3 = add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000600)="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", 0xfd, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000040)='rxrpc\x00', &(0x7f0000000500)={'syz', 0x0}, r4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = open(0x0, 0x200, 0x0) keyctl$negate(0xd, 0x0, 0x100, 0x0) accept$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x100000073) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdir(0x0, 0x8) getpeername$unix(r7, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) clock_gettime(0x2, 0x0) 00:35:12 executing program 4: 00:35:12 executing program 5: 00:35:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 400.022767] net_ratelimit: 20 callbacks suppressed [ 400.022788] protocol 88fb is buggy, dev hsr_slave_0 [ 400.033489] protocol 88fb is buggy, dev hsr_slave_1 [ 400.039356] protocol 88fb is buggy, dev hsr_slave_0 [ 400.045181] protocol 88fb is buggy, dev hsr_slave_1 [ 400.051008] protocol 88fb is buggy, dev hsr_slave_0 [ 400.056766] protocol 88fb is buggy, dev hsr_slave_1 [ 400.182821] protocol 88fb is buggy, dev hsr_slave_0 [ 400.188592] protocol 88fb is buggy, dev hsr_slave_1 00:35:12 executing program 4: 00:35:12 executing program 0: [ 400.422774] protocol 88fb is buggy, dev hsr_slave_0 [ 400.428494] protocol 88fb is buggy, dev hsr_slave_1 [ 406.262565] net_ratelimit: 20 callbacks suppressed [ 406.262578] protocol 88fb is buggy, dev hsr_slave_0 [ 406.273115] protocol 88fb is buggy, dev hsr_slave_1 [ 406.278619] protocol 88fb is buggy, dev hsr_slave_0 [ 406.284157] protocol 88fb is buggy, dev hsr_slave_1 [ 406.289663] protocol 88fb is buggy, dev hsr_slave_0 [ 406.295251] protocol 88fb is buggy, dev hsr_slave_1 [ 406.422383] protocol 88fb is buggy, dev hsr_slave_0 [ 406.427884] protocol 88fb is buggy, dev hsr_slave_1 [ 406.662389] protocol 88fb is buggy, dev hsr_slave_0 [ 406.667825] protocol 88fb is buggy, dev hsr_slave_1 00:35:22 executing program 3: 00:35:22 executing program 5: 00:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:22 executing program 4: 00:35:22 executing program 0: 00:35:22 executing program 2: 00:35:22 executing program 5: 00:35:22 executing program 0: 00:35:22 executing program 2: 00:35:22 executing program 4: 00:35:23 executing program 3: 00:35:23 executing program 5: 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:23 executing program 2: 00:35:23 executing program 0: 00:35:23 executing program 3: 00:35:23 executing program 4: 00:35:23 executing program 5: 00:35:23 executing program 2: 00:35:23 executing program 3: 00:35:23 executing program 0: 00:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:23 executing program 4: 00:35:23 executing program 5: 00:35:24 executing program 3: 00:35:24 executing program 2: 00:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:24 executing program 0: 00:35:24 executing program 5: 00:35:24 executing program 4: 00:35:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@dev, @multicast2}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$TCGETA(0xffffffffffffffff, 0x402c542b, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:35:24 executing program 3: 00:35:24 executing program 4: 00:35:24 executing program 5: 00:35:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:24 executing program 0: 00:35:24 executing program 3: [ 412.503020] net_ratelimit: 20 callbacks suppressed [ 412.503036] protocol 88fb is buggy, dev hsr_slave_0 [ 412.513811] protocol 88fb is buggy, dev hsr_slave_1 [ 412.519487] protocol 88fb is buggy, dev hsr_slave_0 [ 412.525080] protocol 88fb is buggy, dev hsr_slave_1 [ 412.530725] protocol 88fb is buggy, dev hsr_slave_0 [ 412.536254] protocol 88fb is buggy, dev hsr_slave_1 00:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xfffffffffffffffe, 0x2, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r0, r2) ioctl$sock_SIOCSIFBR(r3, 0x8941, 0x0) 00:35:24 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x3, 0x3, @raw_data=[0x5, 0x0, 0x28, 0x421200000000000, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x7, 0x800, 0x1]}) 00:35:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 412.662677] protocol 88fb is buggy, dev hsr_slave_0 [ 412.668384] protocol 88fb is buggy, dev hsr_slave_1 00:35:24 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="f3", 0x1}], 0x1) 00:35:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:35:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = gettid() r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r4, 0x16) keyctl$session_to_parent(0x12) [ 412.902845] protocol 88fb is buggy, dev hsr_slave_0 [ 412.908575] protocol 88fb is buggy, dev hsr_slave_1 00:35:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x19) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000740)) 00:35:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001940)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:35:25 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x4, 0x4, 0x2a56, 0x0, 0x0}, 0x2c) 00:35:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000374000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100f1dd0000330000006031409200443a00fe800000000019b70000000000000000ff020000000000000000000000000001cc00907865e0b4b1443351820dc1839a00000000fe800000000000c6f7000000000000000000009f4701ed05234bff44d19fe96b034a0ed6fcf5b052ffeaba32b86fb1b2a962612664a59a3da9db9be06988dee73b167c3230294d6926117999db9c37fff908a1773e5c24604d"], 0x1) 00:35:25 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800010140ffffff"], 0x1}}, 0x0) 00:35:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x14, 0x28000000000, 0x2}) [ 413.985668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.994549] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.062164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x19) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000740)) 00:35:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfc6b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 00:35:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x2]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 00:35:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:35:28 executing program 4: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="40285a094222ad7ce70345a23447dac4", 0x10) 00:35:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 00:35:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(&(0x7f00000003c0), &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000140)={0x2000}) gettid() close(r2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$can_bcm(0x1d, 0x2, 0x2) 00:35:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 416.295396] input: syz1 as /devices/virtual/input/input21 00:35:28 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 416.336772] input: syz1 as /devices/virtual/input/input22 00:35:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 00:35:28 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:35:28 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xf, &(0x7f0000000000)=')-}bdev-eth1,^\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x4, 0x5, 0x7ff, 0x0, 0x8, 0x0, 0x8, 0x401, 0x3, 0x2, 0x1, 0x0, 0x80000000, 0x1, 0x5, 0x1, 0x7, 0x1000, 0x5, 0x5c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, 0x5, 0x6, 0x7, 0x9, 0x3, 0x7fff, 0x8, 0x0, 0x2, 0x7, @perf_config_ext={0x3f}, 0x10, 0x0, 0x0, 0x2, 0x7fff, 0x81c, 0x1}, r2, 0x0, r0, 0x0) recvmsg(r1, &(0x7f0000004280)={&(0x7f0000003c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003c80)=""/220, 0xdc}, {&(0x7f0000003d80)=""/194, 0xc2}, {&(0x7f0000003e80)=""/170, 0xaa}, {&(0x7f0000003f40)=""/229, 0xe5}, {&(0x7f0000004040)=""/208, 0xd0}], 0x5, &(0x7f00000041c0)=""/145, 0x91}, 0x1) sendmsg(r1, &(0x7f0000006b40)={&(0x7f00000042c0)=@ll={0x11, 0xff, r3, 0x1, 0x7, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000005680)=[{0x10, 0x0, 0x100000000}], 0x10}, 0x24000055) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a008106001e0000000000d61400b0eba0b4d65cdbaa18b29c473da67e3d743298cbb30002e63e75c80b", 0x2e}], 0x1}, 0x0) 00:35:28 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 00:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 416.796678] netlink: 26 bytes leftover after parsing attributes in process `syz-executor4'. 00:35:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 00:35:29 executing program 5: 00:35:29 executing program 4: 00:35:29 executing program 2: [ 417.099306] ptrace attach of "/root/syz-executor3"[15102] was attempted by "/root/syz-executor3"[15103] 00:35:29 executing program 3: 00:35:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 00:35:29 executing program 5: 00:35:29 executing program 4: 00:35:29 executing program 2: 00:35:29 executing program 3: 00:35:29 executing program 5: 00:35:29 executing program 2: 00:35:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 00:35:29 executing program 4: 00:35:29 executing program 5: 00:35:30 executing program 2: 00:35:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:30 executing program 4: 00:35:30 executing program 3: 00:35:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 00:35:30 executing program 5: 00:35:30 executing program 2: 00:35:30 executing program 3: 00:35:30 executing program 4: 00:35:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:30 executing program 2: 00:35:30 executing program 3: 00:35:30 executing program 5: [ 418.742791] net_ratelimit: 22 callbacks suppressed [ 418.742812] protocol 88fb is buggy, dev hsr_slave_0 [ 418.753631] protocol 88fb is buggy, dev hsr_slave_1 [ 418.759630] protocol 88fb is buggy, dev hsr_slave_0 [ 418.765524] protocol 88fb is buggy, dev hsr_slave_1 [ 418.771634] protocol 88fb is buggy, dev hsr_slave_0 [ 418.777444] protocol 88fb is buggy, dev hsr_slave_1 00:35:30 executing program 4: [ 418.902653] protocol 88fb is buggy, dev hsr_slave_0 [ 418.908273] protocol 88fb is buggy, dev hsr_slave_1 00:35:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:31 executing program 5: 00:35:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f00000001c0)) 00:35:31 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000a00)='ph\x94p\xebJ\xe9*E\xc7\xbb\xac\xdbC\xb0\a\x81@^\x14\x0f\n!Q\xc6\xd2\xb3\xcf:+\xd4\x1c\x94D\x99T\xc2\xc7\x83\xee\x8d]\xb7ph\t\xeb\x03~\xc4MC\xb8\x18\xf6]{\xf53@|{\xe0\xf9\x8a\xa1\x0e\x143\xaf\xbf\x955\xf2\nA7z\xbb\x94<>\x8a\xb5\x88^\x1b\xb8\xc6g\xe7\xb7\x8b\x15<\x06Q\xb7\xf1i\a\xa3\x05\"@\x0f<\xca\x06\xc4JU`\xf8C\xdey\xcc\xce\x88\xeagg^o\x9c\a\x8b', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x0, 0x80000000}, 0xfffffffffffffcd7) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/212, &(0x7f0000000140)=0xd4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x18a) ftruncate(0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) 00:35:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}]}) [ 419.152573] protocol 88fb is buggy, dev hsr_slave_0 [ 419.158179] protocol 88fb is buggy, dev hsr_slave_1 [ 419.240143] input: syz1 as /devices/virtual/input/input23 00:35:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0xfffffffffffffecd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 00:35:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 419.351113] input: syz1 as /devices/virtual/input/input24 00:35:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 419.392384] binder: release 15197:15200 transaction 4 out, still active [ 419.399276] binder: unexpected work type, 4, not freed [ 419.404807] binder: undelivered TRANSACTION_COMPLETE [ 419.414742] binder: 15197:15200 transaction failed 29189/-22, size 0-0 line 2896 [ 419.467826] binder_alloc: binder_alloc_mmap_handler: 15197 20001000-20004000 already mapped failed -16 [ 419.530343] binder: BINDER_SET_CONTEXT_MGR already set [ 419.536087] binder: 15197:15200 ioctl 40046207 0 returned -16 [ 419.604039] binder_alloc: 15197: binder_alloc_buf, no vma [ 419.609738] binder: 15197:15217 transaction failed 29189/-3, size 24-8 line 3035 [ 419.658623] binder: 15197:15207 got transaction to invalid handle [ 419.658831] binder: undelivered TRANSACTION_ERROR: 29189 [ 419.665264] binder: 15197:15207 transaction failed 29201/-22, size 0-0 line 2896 00:35:31 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, &(0x7f0000000140)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200), 0x18a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)}, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 00:35:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 419.746168] binder: undelivered TRANSACTION_ERROR: 29189 [ 419.751935] binder: send failed reply for transaction 4, target dead [ 419.761118] binder: undelivered TRANSACTION_ERROR: 29201 00:35:31 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x18d041, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, &(0x7f0000000140)='\x00') 00:35:32 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000180)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:35:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 00:35:32 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x2d7) [ 420.086921] input: syz1 as /devices/virtual/input/input25 [ 420.220320] input: syz1 as /devices/virtual/input/input26 00:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 00:35:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000900)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a80), 0x106}}, 0xfd78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c744240402e000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 00:35:32 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:32 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x297}, 0x40000100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x4) tkill(r0, 0x8001004000000016) 00:35:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000001400)) 00:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 00:35:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(&(0x7f00000003c0), &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007640)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1) r3 = epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2000}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x30, 0x4, 0x0, {0x3, 0x7fffffff, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r2) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000440)=""/146) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$can_bcm(0x1d, 0x2, 0x2) [ 421.038400] ================================================================== [ 421.041925] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 421.041925] CPU: 0 PID: 11950 Comm: kworker/u4:1 Not tainted 5.0.0-rc1+ #7 [ 421.041925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.041925] Workqueue: tipc_rcv tipc_conn_recv_work [ 421.041925] Call Trace: [ 421.041925] dump_stack+0x173/0x1d0 [ 421.041925] kmsan_report+0x12e/0x2a0 [ 421.041925] __msan_warning+0x82/0xf0 [ 421.041925] tipc_conn_rcv_sub+0x187/0x9d0 [ 421.041925] tipc_conn_recv_work+0x3dc/0x5e0 [ 421.041925] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.041925] ? tipc_conn_send_work+0x11a0/0x11a0 [ 421.102024] ? tipc_conn_send_work+0x11a0/0x11a0 [ 421.102024] process_one_work+0x1607/0x1f80 [ 421.102024] worker_thread+0x111c/0x2460 [ 421.102024] kthread+0x4a1/0x4e0 [ 421.102024] ? process_one_work+0x1f80/0x1f80 [ 421.102024] ? schedule_tail+0x1b2/0x410 [ 421.102024] ? kthread_blkcg+0xf0/0xf0 [ 421.102024] ret_from_fork+0x35/0x40 [ 421.102024] [ 421.102024] Local variable description: ----s.i@tipc_conn_recv_work [ 421.102024] Variable was created at: [ 421.102024] tipc_conn_recv_work+0x68/0x5e0 [ 421.102024] process_one_work+0x1607/0x1f80 [ 421.159219] ================================================================== [ 421.159219] Disabling lock debugging due to kernel taint [ 421.159219] Kernel panic - not syncing: panic_on_warn set ... [ 421.159219] CPU: 0 PID: 11950 Comm: kworker/u4:1 Tainted: G B 5.0.0-rc1+ #7 [ 421.159219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.159219] Workqueue: tipc_rcv tipc_conn_recv_work [ 421.159219] Call Trace: [ 421.159219] dump_stack+0x173/0x1d0 [ 421.159219] panic+0x3d1/0xb01 [ 421.159219] kmsan_report+0x293/0x2a0 [ 421.159219] __msan_warning+0x82/0xf0 [ 421.159219] tipc_conn_rcv_sub+0x187/0x9d0 [ 421.159219] tipc_conn_recv_work+0x3dc/0x5e0 [ 421.159219] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.159219] ? tipc_conn_send_work+0x11a0/0x11a0 [ 421.159219] ? tipc_conn_send_work+0x11a0/0x11a0 [ 421.159219] process_one_work+0x1607/0x1f80 [ 421.159219] worker_thread+0x111c/0x2460 [ 421.159219] kthread+0x4a1/0x4e0 [ 421.159219] ? process_one_work+0x1f80/0x1f80 [ 421.159219] ? schedule_tail+0x1b2/0x410 [ 421.159219] ? kthread_blkcg+0xf0/0xf0 [ 421.159219] ret_from_fork+0x35/0x40 [ 421.159219] Kernel Offset: disabled [ 421.159219] Rebooting in 86400 seconds..