Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. 2019/01/29 03:42:34 fuzzer started 2019/01/29 03:42:40 dialing manager at 10.128.0.26:37981 2019/01/29 03:42:40 syscalls: 1 2019/01/29 03:42:40 code coverage: enabled 2019/01/29 03:42:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/29 03:42:40 extra coverage: extra coverage is not supported by the kernel 2019/01/29 03:42:40 setuid sandbox: enabled 2019/01/29 03:42:40 namespace sandbox: enabled 2019/01/29 03:42:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/29 03:42:40 fault injection: enabled 2019/01/29 03:42:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/29 03:42:40 net packet injection: enabled 2019/01/29 03:42:40 net device setup: enabled 03:45:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffffffc) syzkaller login: [ 308.262136] IPVS: ftp: loaded support on port[0] = 21 [ 308.429216] chnl_net:caif_netlink_parms(): no params data found [ 308.504271] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.510819] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.519348] device bridge_slave_0 entered promiscuous mode [ 308.528447] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.535071] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.543661] device bridge_slave_1 entered promiscuous mode [ 308.579258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.590688] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.623737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.632729] team0: Port device team_slave_0 added [ 308.639418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.648346] team0: Port device team_slave_1 added [ 308.654932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.663660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.816728] device hsr_slave_0 entered promiscuous mode [ 308.942702] device hsr_slave_1 entered promiscuous mode [ 309.072835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.080638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.113390] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.119986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.127233] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.133807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.233372] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.239519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.255105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.268714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.279762] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.289389] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.300499] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.320209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.326419] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.343212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.351691] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.358205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.404879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.413782] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.420268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.430374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.445783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.458382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.472979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.483011] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.492817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.504773] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.513276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.521488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.530876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.540186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.549903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.559121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.567879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.577977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.604474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.629000] 8021q: adding VLAN 0 to HW filter on device batadv0 03:45:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x120) perf_event_open(&(0x7f0000000600)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x8, 0x3, 0x0, 0x48000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f, 0x1, 0x7, 0xffffffff, 0xc5, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0400b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) [ 309.961313] netlink: 22 bytes leftover after parsing attributes in process `syz-executor0'. [ 309.970135] openvswitch: netlink: Flow set message rejected, Key attribute missing. 03:45:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "db9218", 0x10, 0x0, 0x0, @empty, @local, {[], @icmpv6=@ni}}}}}, 0x0) 03:45:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x11, 0x0, 0x300) socket$kcm(0xa, 0x522000000003, 0x11) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000500)={'bcsh0\x00'}) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$tun(0xffffffffffffff9c, 0x0, 0x420000, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 03:45:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000200), 0x9e0819dd) 03:45:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="483dfcaaa29900f03a9a49d1aa022d29f582d7a8b025", 0x16}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002f40)=[{0x0}, {0x0}], 0x2}, 0x9d4a}], 0x2, 0x20000000) 03:45:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e32, 0x0, @mcast2}, 0x1c) socketpair(0xa, 0x6, 0x7fff, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x1, 0x70bd27, 0x401, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000090) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xa80, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000100)={0x0, 0x7fffffff, 0x1000, &(0x7f00000000c0)=0x8}) 03:45:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000000)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xc9, 0x2000) io_submit(r2, 0x3, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0xb9bc, r1, &(0x7f0000000040)="f64ab6ff02eda8eaebc50c6b3b1d27cd9af4df10973565c387c6f68087fb7c98bf134bf77668d68d12bcd9856341c903cd98c01055fe", 0x36, 0x643, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="875691274494d52c3f699a9cdab106b9ded7a89c39be90c07101947719559db6dff996c1ada5da6a317df442c69e455dca6bc619af1f3129b97e1a08b82c186e4e84c7670776700ce124c0118901f4977bc40427ebd3210a", 0x58, 0x6, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000000180)="a8bb509c4fcab793525c5878ed6ea8fc8888c876b27ab14b76f0d47553daac47e9596ff7eb6b65d7f4047b3718d5da5a98246afd3d26d53c5cb0869de4088c6e367baf7fd53653dd7ceccc53b073a6414599b8b4d1269808688de20e4150438e71621ca25d53d6e1b4f585ded008ca8c0c100b31ee5d0fd41d584c11ec2f78fb024bb523f0728bef4f6052ba1d5318c4dd09085df37d8ffcb83293c812b0350ef34b9d61712612b93df69e50faae9d97be443aec41ad09eff69be34b26d83f6ee7f867d69c2e7313491e8e432ed3f9afe3e91e108910f4fcd51354c568c033df02", 0xe1, 0x2, 0x0, 0x1, r3}]) r4 = socket(0x22, 0x80002, 0xffffffff00000022) dup2(r1, r4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000340)=0x4, 0x4) [ 310.869816] delete_channel: no stack [ 310.877816] delete_channel: no stack 03:45:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000806, 0x2) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0xffff, 0x0, 0x10001, 0x400}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x800, r2, 0x800002, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r3, 0xfffffffffffffffc}) 03:45:53 executing program 0: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000b24000/0x4000)=nil, 0x4000, 0xe000, 0x8000000000000003, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 03:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:45:53 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x1, 'syz1\x00'}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = shmget$private(0x0, 0x4000, 0x78000240, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4800, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x7ff) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) getsockopt(r0, 0x3f, 0x40, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000011c0)=0x3e, 0x4) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000001200)=0x11) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001240), &(0x7f00000012c0)=0x68) r4 = syz_open_dev$sndpcmp(&(0x7f0000001300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x800) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001340)) r5 = syz_open_dev$cec(&(0x7f0000001380)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_int(r3, 0x0, 0x37, &(0x7f00000013c0), &(0x7f0000001400)=0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001440)) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000001480)) ioperm(0x100000000, 0x8, 0x1000000000000) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)=0x0) fstat(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000014c0)='./file0\x00', r6, r7) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000001640)={0x6, 0x7, 0xfffffffffffffffe}) r8 = gettid() ptrace$peek(0x2, r8, &(0x7f0000001680)) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000016c0)=0x5) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000001700)=0x200040000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) [ 312.239364] IPVS: ftp: loaded support on port[0] = 21 03:45:54 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) connect$caif(r0, &(0x7f00000000c0)=@rfm={0x25, 0x1, "e099cff6b3c0d80f9e2f46806ca70992"}, 0x18) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x400000000008, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc040564a, &(0x7f0000000040)={0x80000000, 0x0, {0x3014, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 312.402878] chnl_net:caif_netlink_parms(): no params data found [ 312.474252] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.480763] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.489151] device bridge_slave_0 entered promiscuous mode [ 312.501043] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.507733] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.516248] device bridge_slave_1 entered promiscuous mode 03:45:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000640)={@random="b100485caa2a", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x4603, 0x0, @multicast1}}}}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1ff, 0x30, 0x1a18}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0xffffffffffffff9f}, &(0x7f0000000100)=0x8) [ 312.586728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.606681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.647478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.656385] team0: Port device team_slave_0 added [ 312.663217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.672061] team0: Port device team_slave_1 added [ 312.678527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.693246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:45:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) r1 = msgget$private(0x0, 0x90) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000001080)=""/4096) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) [ 312.776687] device hsr_slave_0 entered promiscuous mode [ 312.802339] device hsr_slave_1 entered promiscuous mode [ 312.833027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.840678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.890705] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.897290] bridge0: port 2(bridge_slave_1) entered forwarding state 03:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20080, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000180)=0x7) statx(r2, &(0x7f0000000140)='./file0\x00', 0x800, 0xa08, &(0x7f0000000200)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x7fffffff) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f00000000c0)={0x1}, 0x8) [ 313.048864] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.055144] 8021q: adding VLAN 0 to HW filter on device bond0 03:45:55 executing program 0: unshare(0x20400) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000000c0)="2763a58ef1a4a8ebb789cfe04f0ac8b1d18b7b3e75ba74b7a819a9d1c31002d171640c07d3f582305a7d79099a1f44a9f6e8fb3865d8ff25cd250d4cc3e5f6cff32ebf070606e2afe0ba53b06fc487dd5138240f51511d6a1ee2515dd60bac91a233b0c6b8daa53fb3789c6e677af8b1c797079711fc9b2983f86923b8b2d20b01a2e0421b9064a2851f7ff0390b10ad524104c755d24980") mq_notify(r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 313.094589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.116304] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.130109] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.172022] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.185520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.193358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.211604] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.217705] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.246204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.254057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.263051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.271361] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.277959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.294486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.302935] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.309463] bridge0: port 2(bridge_slave_1) entered forwarding state 03:45:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00\x00\x00\x00 \x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm], 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 313.365430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.404053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.413081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.454992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.464788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.476708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.490386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.499349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.519762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.548144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.574742] 8021q: adding VLAN 0 to HW filter on device batadv0 03:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000015c0)={0x0, @empty, @multicast2}, &(0x7f0000001600)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001640)={@mcast2, 0x20, r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x7, &(0x7f0000261000)=@framed={{}, [@map={0x18, 0x9, 0x1, 0x0, r4}, @map={0x18, 0x4, 0x1, 0x0, r1}]}, &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x259, &(0x7f0000cdd000)=""/4096}, 0x48) 03:45:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x800000093c, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000080)=0x32, 0xc5) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0x2c5}], 0x1) [ 313.946142] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 03:45:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x3, 0x3, 0x7, 0x800000021, 0x5}, 0x343) r1 = socket(0x2, 0x5, 0x0) shutdown(r1, 0x2) r2 = epoll_create1(0x0) r3 = accept$inet6(r1, &(0x7f0000000080), &(0x7f0000000100)=0x1c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{}, {}]}) 03:45:56 executing program 1: personality(0xfffffffffffffffd) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000d, 0x10032, 0xffffffffffffffff, 0x0) 03:45:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb3", 0x15}], 0x1) socket$unix(0x1, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x82b6, 0x2) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:45:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40d00, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0xd566, 0x8, 0x7fff, {r2, r3+30000000}, 0xf5f, 0xfffffffffffff7ef}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe5000}], 0x1, 0x0) fadvise64(r1, 0x0, 0x4, 0x7) 03:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 03:45:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0), 0x1000) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x2, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 03:45:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288a", 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 03:45:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa3, 0x220100) getsockopt$inet6_tcp_int(r0, 0x6, 0x3a, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='loginuid\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, r5, 0xc20, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x6}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x54a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4c5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) r6 = syz_open_procfs(r3, &(0x7f0000000740)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x1b\xed1\x1d\x13j\x83\xa2\x05\xdf\xd4[\x0f\xd3\x01\xa6\x95\x10\xe7\xa8\xf3bG\xd8\xe4#h\x94O\bT\xfd\xe0\xc9K\xb3\xdf\x19\xc1\xed\x12\x17\xcc\xf7\xba\x00\xdeQ\xcc^\xceI\x01\xc0d\xabp\xde\x88\xe6i\xad\xfb\x10\\\xdd\xffX\x14|\x00\xcf\xb0\xc6\xee5\xc1%\x80B\xf9\x9c\x9d\xa8\vsc\x9e\xe6\x8fv\xa6\xa1\xe5>\x11ZD\xa4\xed\x93\xb2\xee\xc3\xfd1q\xfcmd\xffo\xd1\xc1$\xac\x9f\xa1\x9b-cDoN\rV7{\xe0\xa8JBW%\x15\x03P\xd2\xea%Od\xf8M\xdf\xd9\xa6W(\x90\xe7\xf2\x8e41\x17\xcbD\x1a\x8c\x977L\xfd\xdcA\x7f\x81W\xaa\t9*\x95GB\xed\xeb\xa4-\xc3\xf9\xff\\\xe4\x8cw\x9b|\x8e\xef\xe9f\xc8\xf9\xbf\x9c\x146.\x81\xae\xbf\x86\xe6]\x14\xb6\x90\xd2') sendfile(r4, r6, &(0x7f0000000100)=0x1, 0x7fc) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/30) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xf) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) write$binfmt_misc(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a30800d32a717037ad208947526eaf4cba38d1ece2def7d86986ca50ab9818fac1340222f399b91125af0f2dad37db983beb2fdfb865fb4e19abb0c72a1cf4826ae294953768421c6bcc116c469ea06ff4107ad247f4fdbf7c41b3a04421354068dd4ab4ec8b7653d3a5af37de7f5cf0f8afc0ac930e9f328cc42b08ef64d819ce8166b4bddc200e96fc3d121b3d21287c697771a1a104ed662ec470cd71cd9157ffc79ba106ed3602d06ce6eb93040a34103c1609dda9046c4677ebaec788b1e1b52ca0779599199f9dabe12777eb353bf85f0b2d93f8bc09e9ad81d5be8c11f4c2b66b3050a7bec0403002c56e3e6dbc4a62d3dc15ecf5eda1a13bdd202a6ca75f114efdec6140eb49484ef9bd8a9462879d7da56899e418cae555b1f36562d9d96bf81712c75a997bf2984b0ada672c7c88236def670b6bdbf08ff59f31e0e42ca7e48ef902c63d8c549e97b3e7ca3253d41219c397792175100000000000000"], 0xe8) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000380)={0x4, "84514abc90fc93fe93cc1c9415067c65f5937221eab16c9bc25846349cca2ba6", 0x0, 0x81, 0x3ff, 0x400, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000400)=0x100) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000f00)=0xe8) getgroups(0x5, &(0x7f0000000f40)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff]) sendmsg$unix(r2, &(0x7f0000001040)={&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="a6a7d0624acdca9769ca82d4cab2c868a65c4671958b9ab86f3ddeb68fec47958295aaf07f7a0847512cb975555ea64495333e3741d865f5babe1a75fe5cc87def35bb7608c670809572efd96b284229f5c9058becb17b7b07238286043ca7a4048c56df10b7942ee027cd326d83188e79c41584df1877c31b29f70c5d28c1980c9890b8d0866f57ad5daf2cdfa27a20eb1c02d1c7b92470272554dfea6c2f96bd7d6945011e2fc02d2177b34b5daa028c53f393162716328182cbe449719e6ebb4b4b789ab8fd25dc094ed446a7fc951afa6ce0b90026eec6fbf87e6b1857800795d6fa2aa2a5", 0xe7}, {&(0x7f0000000680)="d8ff8a50e64d868decdd973424d4bd17b28e97b3333ee8bbaaf0973c72621a4fd9837e2a5b9f5a74b96f6004696e4fb9a035652442aca6e4b5476188844827075c8d085a59a2af0d28d7c27b765ee4018ddb3981396c68ff4b3cfd4f5fea77ca5a5194219bf1936606fd2685dd70fbf0e20f08dbf4e05defe0dcd1e585c8a7e474e20dfc68934b71d6f86435b655fd8417dd", 0x92}], 0x2, &(0x7f0000000f80)=[@rights={0x28, 0x1, 0x1, [r2, r0, r6, r4, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r1, r2, r2, r2]}, @cred={0x20, 0x1, 0x2, r3, r9, r10}, @cred={0x20, 0x1, 0x2, r3, r11, r12}], 0xb0, 0x40}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000440), 0x4) 03:45:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="1a60825c52abf905000000000000003cf94f47b94c0927f1bee963932353f33c25f2d2cdb33c8ec660657800e6d6feee58ac62479efaf9aa3424367c006d6895d3312b558ed864cb1776d053554041f52d37ffff82ff694fa745ae44dc717f0e4031b3080b017fb487dfcb5912039cc3d6abecb9d1edc9b93909dcf5fb759a62b553d42955345f6c00dab42ad1047ce9", 0x90) ioctl$TCSETSF(r0, 0x400455c8, &(0x7f0000000040)={0xfffffffffffffffe, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:45:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/235, 0xeb) getdents64(r0, &(0x7f0000000280)=""/116, 0x8e8) 03:45:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x12}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x9, 0x754}) 03:45:57 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x100, "116f9b027555e8bf39e3476e624ef9c8a99bd6a2d9f629cca6faa87fafafe23c", 0x4, 0x100000000, 0x9, 0x1000, 0x6, 0xfffffffffffffffd, 0x1ff, 0x9, [0x80000000, 0x1f, 0xffffffffffffff01, 0x2]}) write(r0, &(0x7f00000003c0)="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", 0xfc) 03:45:57 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000380)=@nfc_llcp, &(0x7f0000000400)=0x80) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000440), 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) setpgid(r3, r2) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) capset(&(0x7f0000000280)={0x2007102a, r4}, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$packet_buf(r5, 0x107, 0x7, &(0x7f0000000540)=""/102, &(0x7f0000000500)=0xfffffeff) [ 315.458794] netlink: 176 bytes leftover after parsing attributes in process `syz-executor1'. 03:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0xfc) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x7, 0x7}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 03:45:57 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = getpid() write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x70, 0x3, 0x7}, 0xd65}}, 0x18) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000000c0)={&(0x7f0000000240)="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", 0x340}) 03:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0xfc) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x7, 0x7}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 03:45:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1ffffffffffffe, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 03:45:58 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x238, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8a0c1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000080)=0x4) write$UHID_INPUT(r3, &(0x7f00000001c0)={0x8, "c6ee09db3c5f0146b7898e4f0b4cdb6a942d54be586f7e980e373f2f7a39122c945c8157440920ae26aee34a366a59722d7e543b62fbc1c02b52506f8faaedbd8a59ce06ea2ed199a5e26d916accdf792c1e122611fcf9548ebe2dac5cc2b63f0b3a0944ebda883209298e7494339dfd4b4f8928ea3400d4467c1680e20cb3a7b1fc44b8ab8134a02b49c268d84558afedac54247650f79f70377371ed8799b0847e19fc93bece1580a24515679becd7e2a2b0a6d67a76ec13ba3f9666363a2caf17cfbd69772936cbf4782abf2fed65f56c6ca258828c66411b7ed3352a5f92fbcefaa103716185da854913a729d706fbf8753dbf042925f47f030150443c2921733e6eaa50ce1ed27d14c78f9652c1b3c0e5dc1779298048ffc57ae60b72090b35093b4ea401d875bef66282082817ca85156c1d66e4073c170d41a23a7cc80e30f4aa232135a50799b59e69585389942d32c430b7d4cb4224921c74a7c85155766aaaef8343f780261827291563faf986a60290438c6bb39066be602e14cc1e3595d3eb974ffcaaca3b4a154338997939f6bee8479d6a220e2d6ee1de43538cfb5ad584c9f71d16a5f9219858fd824712590e8bf4f4b228aea2e9da362d77f6aa3eea59860cc24eb9aa82ec3014751b1b165cf087a80831965d45d18a36295f90336074b53aa961459256e1423f378333787ca2cfc2c65ab4b74bd41c870ea9257fa6369e397c00a5f617aab51698da56410fff7c8e4388a901db1fea2907af093cfd6b01704689007db7a3ceba07e693616b7bc82cfb20896468a69d55f5dde35b91d3a1067f11400074a2562bdb8b611c05faa864ca2ddcb017080a5219789e086e2331fe8b55d1739e694f115d7eaa35c21a6d1b522fbf5593613c42f8567bddeb0bb1f2b21997da9c29b9a1424b7370f7cead577b4ffb39cbf40301c3f24840e1ecb9e1424c8f9f973bc0576f729e216bd27d1e86db435255e34f9709bc515644e91426fddcb723371c783478c77fd2291e5a5b523e643a8d8ea0d8c6725fd3c2dd2427d352f3fe358a2a3a23d6b4b5a9b06b54aae1d5b680de7bf3c4b59c300c3a70e44369a0ca1fe6c1f46ab05acc5521ad8a4d37403b5d4de4e1c6afaa14aa8728b35a3701d3c10a0c4f1f731cac947ff767b16107d3b3e10361b6d6e13565dcdc4d07806a9d0c917ea351ee52211a96fdc7faff144251b9df7f4d4ec9cfc756c8c7374742a33fae5bcc05d95d7b20e84db1468a1a4b5aa9dc591c9387e583671b4590102622d89b8a540c7d6ce8fb51f0b82fc926d97cd7a582af723f1e941903525e150499a223488c96f0250d7098c1852366dfac133f0412ade5dc4910ef15759eacf36b7c6a4749918f6353e788757fda8d42768466314452ae5c52bec06e56051d79af4fd0c7395200681ebc097a8f49e17f62df13cd7ec71f308a3973a8886a50daf64fd8dcfe3bd60fabbc012f230df20c89a5561439ea15ee4426dc2d6fd806e2c3288e625afce2c60604312f31e5f09546a54c4036aeb0a67d204ab9a0c8f7f45eb5f5213ae4ea4e5dd7359fa3a8bb38b57229198c4d766df957b9d07ac89ff62cec06d0775aa490d8cf44e40c50e1481dc229d7627c0f165ae62158933a4608d1ef2964e43fb0f4f3614c9417661a758ec875f17f31f0d9febc9d5770ca6fca9b7bd302810d118f45183d7ecd7f3ac61ba2ad75620434f99331a1964ddaf4da7d1663506291571b9f637e0a67a55e0186ccb9ad3fa00c6d4e5f987a28997268de9f3e07738fc61f53216b17eaa5005644a452d28a2c9a40490b75ebbddcd980179da06b3cf065409c5cb6912e64aea230da9e6fe5bb8c2d5495d0272cffc41543a61d8a8d006ae71763803780ae3d416f52c86628cc5cb688e429590283d8eecad0d086640c6365502e8c9e64819ead743c30e9e6f0811a5a984819e30c4886579b331e833ca742c31a04431db108db5379d1e7962705b83a5ff7f83e4451b40a27cf79f7d698bbabdadd890af5421abbb3f28a1aba21e65ad03e9a9b97d0b881204619426d8411f494b9645270dfb21b545b534fd0d7e1569be104b515c2de06cafd7a7a3c62af197b7e53ddd7f5403526f2bc6df5183d9e067fc49b78cb80da22560db9bd0df5689f5051a9f2c04be4b645c0b7e5cfe4b36c24bd76ffaa9af968ecdf697a52a8b0e2ccfb0e24bb869456a1b21922ccaf518b712b30da581a1e9b21e801741ee015dc0a5002ba413b9aa9d762dd3b5cbda5d7d1d73d9d28ec90401902b829347a72925fb8a2e3023acedd9d4e4d833ced9ec3d61509b45c95fd4c182f24bdff2dd65bc76b27d518d22badb06c09982aec68a048741c2494cb03e1dc2be478ee0bbd6c8f28dd2fd9985a56680628a77c16dcf5947d5201e9a1cfb1d52d6f05087fbe8f70e14257d0852aab39d366b9db7d68ad64332df2660b9f2224d2adf360b0b09b7fed55965edfa130a15ff68952bc953bd4128d23e0c72f5e8bd6fc1eea0c9feb9b972ab6ed5a495013d63eaa960bb106f7c01b19bc5bc7b7b8c6cec87414fcf0eaf23db1c6c63ca7dd4fe39d74e6d9527919d603ff399cf8a60344703d6c13cf95d9d18fdcdfe6d84861890ee26c3fae5733ea752220dad8b14af2a35bb0de11efbb7d3df46d91e313a32f53697e85e87d1c957c6419d86e49da3fb3c3d84954550479b8578c6f9cbcfeeab1ea53c2a783f46aecea5c7948383d6c7380424fe9d7c8235965041ecb4805f8402e76f0e6c591acb61ea3682bddcc128b0ccc446994f8fff0af5edd009bbb1ef01f631706a953ee8bdd27215dc9bc0f0dfc9f986df182e535cdba847009bbfab3ab9a10a793be31a74b680771a999358f45fd9773c4df07d03d9b7a22e8a5901d0444dcdd85362ffa6e6f7b90695644c2bb8ba06a6a4931faccd8b0220a0896a5a9cbb0def5a008ff8fcc903921578b454d8e6258a556f1cb44345f8fb514f95daedc72939431519c10b6013de5021f97034b0c90ff0125aac007d620986830c1880f1c03ce65bb28d8eed57ec27c1e81fb1a6152e38c405102f970792162fc0c631564ba8086dfd1d276279185bd7208910030cdf886aeac27840551aa1679c831261a20c114664c46f54537ce012e2dbaa1094f9f6875aff0ec8106792b504f78aa901a7e9dad5b85adaaf62fbf781d1ef6bfdf71d028065e08d5d1c9d2553af9653fe1e20da67a01d09c609cee34e8bf68079fd070ee0a3fa6bf6f77d140b2a522f22bf116e0f1710d4d4f5058ab999cc2d44cbfc88eff80991ab463cf0f1f402438049e973b97056bfad5f5b8fcf7555a6630cb4b3766df31fd329917e1dd02e3c9366a337ad1927392ea65b132e3694dc70d2abee73ef75906151424acb6a2b45103511a1ae10687bf8fe76630a5d584ff07f60c1782ee1495b2cda61a9367d56cda6bba903f8a9ff2177d65d3397876e4fa945215bcb0b94e6ff30fcc5475d1ae8700e2fbd1cd025db79c9cb9d4780f3709dc3e525ab9d8d959dbfd5498ab3f89866b34e4dac9c95bcae0b9df1328c2ffe61ff75604e7f44967f419706371e09d43d3dcbd1363d7510d0e3646d67d494e16a906660b7e1f9ce565942e635faf4fcc317d260caea8d19c3b895d4c7fe98b8623f006904f4f0de80b6e49cafdb4c97d9fad536b26a1f6e37173dd0bbfd992298684cd08528adb0490ef6ca8926502faeefdf283cfe6a2a6cbcea727db99568d157203b86d0d967b90f6cf3728452b4c4459b956ae72ea706b58e76741421fbb4d8215e6bab6aac9987e0cda708663f5a8fe0ca74f7f4eb70a58ec6721c92e12305d85d474e92fa72b76c28216eb09792be5ef2572b2f7337112a6cf9f8161ad88258cbcd9a323f51fcc5e41e39513066f98662a488f569cd5fa7e50b20c916c13ac86e7d439427d2dddc542298c7d806cfec9287a0f86ce2567220263a1ad95ca8289e4986928fc2388ff77fc97690f2b1052ad01c4576ae694c1e80468feef34a72c17f82fae4bc78bd9d6f70f040a24d04c8c3dfa463ca8848b67c1bd933b4ec7b4b174fb73c0b6c6aed770feba74372dfecfd9efeb77f2c5d82b109904d26bdc0831298e5519780b814d4acdc447a3f66475c5bb5de6d33b906cfafc92eb15d25839efc8274e407b78278b7a47be53891a1a52b58b9f8294756134d7b62f40df64ebd84cb2e7ceec36ee4aea009945aa2e184806d495595e5a2cd0ddf933371323e67f79c70b581dc84884f185b2c8a307924498330a5c507134c6e39d0912871a553fde422442f08de6261fe7fd27a3ec1087c650c0e301163db80d8611d282ba7ae2c87e79ddf1bc97d31129ae78c65456e7f520c499dd5c788734a1464e7d6a0b85da1d33683a2c6c288dee69241881f5e054fa8f04a69f0198f6f623017ad5348087623b5619e8fd475e0067170cdb1789c60982f7fc9d2b20bf15647b9e387def75d4500b212837da6065354f91e8b6d9fb2a91a3d6580036d554e838aa87b4c4d2a369551c068d21c37a3298683e7edbe6ac98c11e8638001ea4ce4221926ca52dba1c8fee3c07c637d1a42c326233d17bf37db676141188a178150b48629c26de81658b28958272fc2a3d8cf16ad25969ea33643f85098ba4acd234dd8ac249ee62cb89682ae2ba2ad946071f2e69d58d954d7d2e57afaf5431175aac7760f9b66d7c37a6832d28c187b2f6c1a82d2cd9fcf08b83c15c1834bfb2d305822dfa0aeb3f91f71f400d9a3b11deb5a8b29adc76f32de78bde79bafa0116aa00562f23d1286cc9e8c88e15776322cba34f43075587a3781b4b9ef5f4cae9a1f07381b1c22d0af6739ac28acf4174cd4b394146e0bae5cd092d9fd84f9add7ca9e1e68846f21d7dac4f103bdf79b98436c5ae0b0f4cede083c74ab4fec9fa4d1ab37a4ea6625f6ff6f636bb92dbfb40f16b5b90a5ace167194da0cb093c8134648cc226946c8937c35edf4de81c0c70be275784c554a01b958f7f04e73f10e52a599a80b82aaedc671184d262005c4ef8dd77d48de45fffca5fba70591a256c0a07b587756439b31da299afed76c289c5bf66ce4bc7da91d2540a21f5bec61aa827a7f4e4540d54cc454d9ee78756db98c6c52d15478f032be623aba34e98f80be791dd00b9e3bbcdb1fe60b721a402ba871d7fe4b4298306a1d6152649e5dd468517c28033795f0fee5dc7a36d903df7d868a1765b0b666eface63d01dbeded9d1145f7a49f5113932ba8d4173b25e718a35e1184b99bd7e4445065fe1f38eb9b74c10466565d5ddca264b1b16d5d565a37984d09d5efc9a16b64c1f0d7934bde0e12fe1b1cd099ef3ad060159ce6aeb3e87ecb83842e138fa34333521c6932483fafbed1a71a7a9b653f9377fa84f64063f461879493414682f28a1a522eebb9d0a31f11dd39c0790968c15854c88a0db82a8052cda4ec5a54411c5f9bf2425ec9ee833d7f06f134450355f82b030ec019191284894935d57eafa711c64e09de1b427f99fb0bae6e510fdf1ab6dc662e075262a7de73b6a7d06307812ce1c62b43e8afb1b5aadb02f625dc71c0b8e0b735e14b20cb73abc28231d7a7772136af1e253e007532aa77c940a74afd3669173ae8b52a73080f0b3ecb58f581db3b5a1ae070a841481850d59bd6982ad97ddfdbea298e9de80217cc01b1605b7c548e6553cb1da94d2965da1858d93dbc56eff27c2eac67ed7363dccfda0ded5784cd2c7cedfd5b5ee31483514acefa6fd59d28e0a47dafbf46ef46b51c231cdc302de54e6a978e93f2b4b", 0x1000}, 0x1006) syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r1, &(0x7f0000001200), 0x100000000000031a, 0x10400003) 03:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000004}) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) 03:45:58 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x200) getsockopt(r0, 0x6, 0x2, &(0x7f0000000040)=""/20, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0xe3, @ipv4={[], [], @local}, 0x10001}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0x6}, &(0x7f0000000380)=0x8) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000280)="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", 0xfc) [ 316.385238] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 03:45:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x189100, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000004c0)=0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000640)=0x10000) sendmmsg(r3, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x3, 0x8001, 0xffffffffffff50a9, 0x4, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x3, 0x12ac}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000900)={0x0, 0x8, 0x8}, &(0x7f0000000940)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000a00)=[{&(0x7f00000001c0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="b12c6bef64a0b95350c06c", 0xb}, {&(0x7f00000002c0)="f6ab2216f2ed675fc1807bb1b6614245bf7252f0b0dacdbe23b54744908bfd53bedb6a04382709b1f0eb8e5819974b2af06422c819e4c5d30abec3487b2b2c72cd7b381f8cb6a550bd8c795d1cad16e2b84b85baea9c11dd6b667b09724b8d4b0617939cbedafabaada0800468d3ebe7e97f616f362176b20328450eb1483c5fc76cf5a65b668f06f2e8b188be632efa18418c34b917a3385b5d73487bbf4e2dd2567fb0558c1f5d4f18bcb8140019da0b", 0xb1}, {&(0x7f0000000500)="25d5aa433fa21afe30d4df831261ad944f3bd0104d77b76b2e900546a1e4cdf48518f4f2bf608f51bf387aa2ea90a8a34eb284e1c1aa35b07713ad44378587950f69d730163d27782479e4cddf4d6751f502a915b51b5667d5fb7b025e9b9e4f44c456e5ab3ef1", 0x67}], 0x3, &(0x7f0000000680)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x8004, 0x100, 0x80, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x8, 0x3, r5}}], 0x40, 0x10}, {&(0x7f00000006c0)=@in6={0xa, 0x4e20, 0xcef, @mcast2, 0x4}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000700)="529ae338fdcfcefb00a08950d1421ca670a3690a71475fdbc201bc0910ab988d042dbb05a2791713cf2b9684a7233a79183363ea269654a7654365c26ce953627fd02f0be5b9b7483d0d5a357f87329a191dc9648d3b7b24518436dad05508af76fcc54c8e034f05526b11b72c6c169a3e74c69d382be4e6f3b64f5e9d07f10497de3d4084de0d891277d2550673eb5dcaabd3a91dc2b861374a493045", 0x9d}, {&(0x7f00000007c0)="f6be267b43d1b690f1e293c5389154dd72e79b192d2612bba838c564f1381ab635644bb8a436f67adb625e4b70876aed361516c54b401df02236da0feb03cfcf1b7cc17f8c16d314c46ff41f7f5a79b5c9d50d4f23e07ef3bb2226f15bd42394a22f4fa94ce6e2fcd15b8fffabd80e5430ef59be32b77d6e7b04085c3cb92b9b08e0d98b80244a8720d0b305456f730483ab882294a96b00c558e9fab2a13b7b064dec7a8d5ef1b11aadbf24119abca9e12f26bc2a4309cf05f5225b4e5992139281439f0fd17a1d3f50b50aba53686a5d0a", 0xd2}], 0x2, &(0x7f0000000980)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffffe, 0x5, 0x2, 0xffffffffffffff82}}, @sndrcv={0x30, 0x84, 0x1, {0x7f, 0xf0, 0x4, 0x2, 0x80000001, 0x9, 0xee47, 0x20, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x4}}], 0x78, 0x4000000}], 0x2, 0x20000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0xffffffffffffffd6) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x3, 0xfffffffffffff801) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:45:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$inet6(r0, &(0x7f0000000040)="a47720085ef1903be47ea43672cb09c38eff8e955b1aade96693dd57b56e32ce52c902", 0x23, 0x8010, &(0x7f0000000100)={0xa, 0x4e20, 0x3ff, @loopback, 0x8}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000013000100000000000000eaff00000000e52adaa8d9e2f66b9c2cbd112c5a18f39d3bbdb7914d2937ea0b862497e8adb359795ec83a6f1d1f7b7d0eb81b82f98c4d2eedfa93aad33dcaab362be8241c35efbc37641ed19d4505cbdf4cd65ea6837a97d817914b08de447538c4", @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32], 0x28}}, 0x0) getpeername(r0, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x80) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 316.524505] ptrace attach of "/root/syz-executor0"[11251] was attempted by "/root/syz-executor0"[11276] [ 316.621665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 03:45:58 executing program 0: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f00000000c0)=""/48, 0x30) get_mempolicy(0x0, &(0x7f0000000000), 0xfffffffffffffffe, &(0x7f0000ffd000/0x3000)=nil, 0x4) 03:45:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x1f000}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0x2100, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 03:45:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/28, 0xd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x22000, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000240)) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x2000) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000000c0)={0x6, 0x1a69, 0x20, 0x2}, 0x10) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000280)={0xf268, 0x1f, 0x100000000, 0x67f, 0xa, 0x7, 0xfffffffffffffff7, 0x1f, 0x4, 0x10000}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x20000000000002c) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="1be58fe4e7217cdb63fbddcee9995e8de8133b7d0b6c663cc6aba3cafd934c378d711ae598004f4a6778763969797857d6e3d58a74cf95fe9b479b28131164b105ce65a638007aa145c3643a73ab0324106dc51b3e0b1d58a44623abb9a1e5d27ea619965381de164ad7a1b12eb6ec9c38a06ce2abf364ec8962024cfddf93ae2c1090b3b0f11265985eb73a60671cdcbf92d466b93267034dd571cb91e033cba58460c04cb4e57dae205d962f9d10e46847317a9dee35d722a3c9eed5d96525cc764e0ae188b86dac04eb052d6483db3447ee8750885d653e0e89edcb7174421c6f3c832e8ee871b2d00b4356593884af66a39893852c", 0xf7}], 0x1, 0x0) 03:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000200)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x6, 0x9, 0x8, 0xffffffff, 0x7f, 0xb913, 0x7fff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e279639a91d7b7f0000017daf4204a00b32eadc282841ac14140ee3d8960265b27ee8125f423682a9447015739d53d5000000"], 0x48}}, 0x0) 03:45:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001d001106000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000b90072a9000000f59bd4308107c77c117a00cb90cec2acbca41f32ce30e8eb374b5b2ff4a4e13ba6b2df43a3a71c54d525700014239bb17f012a851c2918e3fbeb310a099cdb65fcbeb0e01387f5f124b343cececb4c2c4e380e44c467238bf83e09708e45f49d6aff03b7fb8bb5e66eac3d1ffb59c5b652e06d971910ed7a33b220f2534241c5f6ec262ecb1d2075e6d14f88db07e3722ca17152dc4712a97baeddc519f86e6c35e6c48faec44777fc722a7abf8b3e191ec2be24ff94422c745ed93df80fe5fb57d52e634254f8c407fbe6"], 0x24}}, 0x0) 03:45:59 executing program 0: setrlimit(0x7, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x880, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = semget(0x2, 0x0, 0x4) semop(r1, &(0x7f0000000100)=[{0x0, 0x7953, 0x800}, {0x0, 0x9, 0x1800}, {0x7, 0x0, 0x800}, {0x7, 0x2, 0x1800}], 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x0, 0x20}, &(0x7f0000000280)=0x90) socket$unix(0x1, 0x1, 0x0) 03:45:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x402040, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 03:45:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)={0xea, 0x75, 0x2, {0xdf, "ed779e699cc63dbb5cdbf9d8782bb43f97338ddb2c78db808114558497df8dd992813ba44c6ae5535393e4b9f5e26fb81864b24de61da5bfc40b9636d0f3088e77148a84889b7c324832eba6d34da4c405c10fcc51c5239cf569a9fd78f318d2993eb5bf8f7b9086307b442682263722adf48c8e1b0761e1db9e55a022328f873327be32b35127266ff1c5ff8125797ef5192adf34c92a06e44b473f916915a821c6bfc6e6e72fc31307f896185eaeca3154dda814393003de5efe48c02cd34cab5082688281292363c8151ed093068a2e745c760db57a5c463e4905962c46"}}, 0xea) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x98) 03:45:59 executing program 1: exit(0x7) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x100000001}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) 03:46:00 executing program 0: unshare(0x400) r0 = socket(0x8000000000000, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) 03:46:00 executing program 0: unshare(0x400) r0 = socket(0x8000000000000, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) 03:46:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1262) 03:46:00 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r1, 0x401, 0x75, "16f412517178cf99f79cbaa8a77b283dc4f66ced316ef016cf83dfbe60c168c3d3c48a7c9bf16222047d2f3d9fc2fad8a9b83ab3bf0d4b21bff7905b38ab731b5c64398fd676430c95efb010b2431f82e44e2b70367892984361702151b489cf9028f0550b743a276fa78c8b49ffb9a4f9c9e30229"}, 0x7d) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x2) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000001c0)) r4 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r4) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) r5 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6, 0x10100) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000280)={0x81, 0x0, 0x6, @remote, 'veth1_to_bridge\x00'}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000002c0)=0x7, 0x4) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000300)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000380)={0x3, 0x0, @pic={0x7ff, 0x1, 0x2cc7, 0x0, 0x3, 0x9, 0x1, 0x3, 0x68bc, 0x8000, 0x7, 0x8, 0x4898, 0x7f, 0x9, 0x1}}) set_thread_area(&(0x7f0000000480)={0x5, 0x0, 0x400, 0xd0, 0x5, 0x1000, 0xea, 0x66d8, 0xffffffff80000000}) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f00000004c0)=0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000500)=0x3, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000540)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000580)={0x2000, 0x10000}) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) close(r0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000600)={0x0, 0x3f, 0x9, 0x7, 0x7, 0x7}) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000640)=""/107, &(0x7f00000006c0)=0x6b) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000740)={0x6, 0x0, 0x2, 0x0, '\x00', 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:46:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/81, 0x51}], 0x1, &(0x7f0000000280)=""/112, 0x70}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x125}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f000000000000000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000080ac14ffbbf000000000000000030005000000001e0200423b1d632b910120000000000800"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:46:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x2007}, 0x18) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="529cd86bf100130381da73cb947bfc03920124cd34afe40bd3d3910b76ce1400004b8628e9eadff434a3f62a35bb5622423812103768ec6c4df8000000000000", 0xffffffffffffff90) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46ff000601fcffffffffffff1d04003e000900000024000000380000003001000059c200000500200002004000001002000000000053e5746402000000000001000045fb41be0000000100000000020000080000000101000000000000b6e459aca97104ffdab7059c97dba039f3fd48be88d3da47f849044002905e79b553c00adf5e587edbcc04c53f661ada7dcfd2c7adc7e835f87d133cc3c7efd8a8c8229eca4a66eb2dd72bbc602d5649422d6c0175b6f69efeeb1e245d22c7b155a17593c09b660eab0766f264254b47966821c2e2e7f7b9e556d4ec156c207a33c95ad5372e856ed2266497afb35a2700000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000c52f39add4f500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x2ec) 03:46:01 executing program 0: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000180)=0x8000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x41) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:46:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x15) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3, 0x400}}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 03:46:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xb, {0x40000000}, {0x4, 0x0, 0x47fffffff}}) [ 319.231062] IPVS: ftp: loaded support on port[0] = 21 03:46:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000001240)={0x20, 0x20000000, 0x0, 0x9, 0x1, 0x9, 0xf534, 0x8000, 0xff8000, 0x914}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) [ 319.356251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 319.396954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:46:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x401, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) [ 319.580384] chnl_net:caif_netlink_parms(): no params data found 03:46:01 executing program 1: r0 = eventfd(0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="ffffffffffffffff", 0x8}], 0x1) 03:46:01 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) [ 319.738954] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.745640] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.754132] device bridge_slave_0 entered promiscuous mode [ 319.853272] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.859781] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.868210] device bridge_slave_1 entered promiscuous mode 03:46:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x620080, 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0xffffffff7fffffff) [ 319.950223] bond0: Enslaving bond_slave_0 as an active interface with an up link 03:46:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) sendto(r0, &(0x7f00000001c0)="1c3b896cadfd84b9fc3122bbfb7de6c14367f9782141fcdd1e2e90c7540bd528", 0x20, 0x4000040, &(0x7f00000004c0)=@hci={0x1f, r1, 0x3}, 0x80) r2 = msgget(0x1, 0x40) msgrcv(r2, &(0x7f0000000000)={0x0, ""/3}, 0xb, 0x3, 0x3800) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x7}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) [ 320.008179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.103234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.111981] team0: Port device team_slave_0 added [ 320.121922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.130582] team0: Port device team_slave_1 added [ 320.164813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.184548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.288201] device hsr_slave_0 entered promiscuous mode [ 320.343067] device hsr_slave_1 entered promiscuous mode [ 320.372854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.380505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.411044] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.417630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.424932] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.431491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.518767] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.525064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.539077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.552230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.562021] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.570212] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.585347] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.603248] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.609360] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.625537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.634760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.643663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.651972] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.658442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.677864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.691883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.700372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.709138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.717630] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.724180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.733201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.750058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.762913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.776116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.790188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.797842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.807398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.816467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.825539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.834661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.843554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.852037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.865583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.872842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.881090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.889478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.916507] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.922771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.948114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.967785] 8021q: adding VLAN 0 to HW filter on device batadv0 03:46:03 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x4c02, 0x47727b51, 0x4, 0xd6, 0x3, @stepwise={{0x9}, {0x1, 0x8}, {0x80000000, 0x864}}}) write$sndseq(r4, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x401, 0x8}, 0x10) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:46:03 executing program 1: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) eventfd2(0x5, 0x80000) r1 = socket$packet(0x11, 0x0, 0x300) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="4074b848", @ANYRES16=r3, @ANYBLOB="9ba02dbd7000fbdbdf250200000008000100000000000c00080006000000000000000c00050006000000000000000c0408000300000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20008804}, 0x40) kcmp(r0, r0, 0x10, r1, 0xffffffffffffffff) tkill(r0, 0xc) 03:46:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x85, 0x4) unshare(0x28020400) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) bind(r0, &(0x7f0000000100)=@xdp, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000180)={{0x10000, 0x0, 0x9, 0x66607b10, 0x5, 0x80}, 0x7, 0x7, 0x0, 0x5, 0xffffffffffff8000, "72615a9b075433ec063fb608a6309579b19722285acaf84537b9e74104999a0f05a67315c1f8bf6b3008ea7eefb9460794a58782832d1ba32b562c6ce452a672214af6dae84a9365cb46d6062d7c858698834ba87059670cdca77be15bcc02c657c2c6778d625e34ed4dba7ddfb37bf38a404cd0e187f2b0586fb8c46d0ee552"}) [ 321.316693] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:46:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) connect$packet(r1, &(0x7f0000000240)={0x11, 0xff, r2, 0x1, 0x7}, 0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) [ 321.437392] ptrace attach of ""[11405] was attempted by "/root/syz-executor1"[11412] [ 321.465546] ptrace attach of "/root/syz-executor1"[11417] was attempted by "/root/syz-executor1"[11412] 03:46:03 executing program 1: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) eventfd2(0x5, 0x80000) r1 = socket$packet(0x11, 0x0, 0x300) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="4074b848", @ANYRES16=r3, @ANYBLOB="9ba02dbd7000fbdbdf250200000008000100000000000c00080006000000000000000c00050006000000000000000c0408000300000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20008804}, 0x40) kcmp(r0, r0, 0x10, r1, 0xffffffffffffffff) tkill(r0, 0xc) 03:46:03 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x4c02, 0x47727b51, 0x4, 0xd6, 0x3, @stepwise={{0x9}, {0x1, 0x8}, {0x80000000, 0x864}}}) write$sndseq(r4, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x401, 0x8}, 0x10) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:46:03 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x4c02, 0x47727b51, 0x4, 0xd6, 0x3, @stepwise={{0x9}, {0x1, 0x8}, {0x80000000, 0x864}}}) write$sndseq(r4, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x401, 0x8}, 0x10) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 321.825724] ptrace attach of ""[11426] was attempted by "/root/syz-executor1"[11428] 03:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340794b80330d8c560a067fffffff81004e220000000058000b4824ca944f647fffffff0028925aa8ee0002000000008000e4fffeffff09000000fff5dd000000100001000008ae48c0b454c403653b1b", 0x58}], 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 03:46:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101400) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:46:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0xffffffffffffffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffff14, 0x4100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000000c0)=""/8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x10000010}) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000400)=""/252, 0xfc}], 0x1) 03:46:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101400) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:46:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x2000004e23, @remote}, 0x235) sendfile(r3, r2, 0x0, 0xb) 03:46:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2100000001) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="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", 0x0, 0x4008820, 0x0, 0x3ae) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:04 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xfffffffffa10d8c2, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) 03:46:04 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x4, 0x0, 0x10002, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)={r1, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:46:04 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x400000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+30000}}, 0x100) timer_create(0x8, &(0x7f0000000100)={0x0, 0x40, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) 03:46:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 03:46:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x3, "0abce9e0456ea54b"}) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x4, 0x2) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}}, 0x50) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x2) 03:46:05 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x4, 0x3}, 0x0, 0x0, 0x0, {}, 0xfffffffffffffffd}) 03:46:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xfffffffffffffffe, 0x0) read$FUSE(r0, &(0x7f0000000080), 0xffffffffffffff7c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000001080)='y\x00', 0x2, 0x2) 03:46:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x5) epoll_wait(r2, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) poll(&(0x7f0000000040)=[{r1}], 0x200000000000005a, 0xff) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='hwsim0\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x4}) socket$bt_hidp(0x1f, 0x3, 0x6) 03:46:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8013, r2, 0x180000000) pread64(r0, 0x0, 0x0, 0x800000000000) 03:46:05 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa00, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x35, 0x4, 0x4000800, "02653311de32cff774a5f2479cbc53f32f094d1207162197673b41307f3f6408c11167c2982b1a540551323bfeaee5467b0fe547c0"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002040)='/dev/null\x00', 0x20040, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000002080)={0x0, 0xe0, "e4adcac99b657119d8dc81db0151bdf0e5a49a1952fdc7e4906e1a5a2a455b0ccb335e2762a47f065b34d21591883690ef998a9ec538eef673c4fd16bd2ea3e019cfef996c07c0b9bb1f203c0547fa1e140f64cd8e5ca3bf849522387f71dc9cf321949ca0ec21fd6b629d326f9626bf40ad58957179109dc5a751bb5c1bfb87d9bc124b6374204f33720cfbb3ce0a505d67be67704cd74173de6e6dee635149606b7ca1fe083c525b151690daad39ad28f4dd4c45f73eb5af0ab0dda88dc74b1fcc3e45b6a64b965dfa71c8b5fb188768e1c62518a599b4db0c11ee56c7a69c"}, &(0x7f0000002180)=0xe8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000021c0)={r4, 0x35f5}, &(0x7f0000002200)=0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={0x0}) 03:46:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000200)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0x200}, {0x80000000, 0x5, 0x80000001, 0xffffffffffffff00}, {0xfffffffffffffffc, 0xbdcd, 0x6}, {0x5, 0x466f, 0x40, 0xfffffffffffffffb}, {0xf2, 0x400, 0x4, 0x1}, {0x4, 0x2, 0x8, 0x8}, {0x80000001, 0x8, 0x20, 0xb1d}, {0x3, 0x7fff, 0x5, 0xc8ec}, {0xfed, 0x80000000, 0xffffffff, 0x9}, {0x8, 0x9, 0x8000000000000000, 0x1000}]}, 0x10) msgrcv(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="000000000000000000000000000000000000009a3d30794b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edd4935a1b854a07000000000000"], 0xfe3c, 0x0, 0xa4a3ad41a879dde0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0x0, "996843e30b120f75a5d34676582d543ea9e3864be637141f1c9e98a186fbe2f5", 0x0, 0xc, 0xd615, 0x0, 0x10, 0x3, 0x2, 0x9}) 03:46:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x10000, 0x1000, 0x7, 0x4, 0x4, 0x401, 0x40, 0x6, 0x86, 0x9, 0x43}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x33fe0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000240)) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x66) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x7f, 0x3, 0xa8, 0x2f, 0x101, 0x573, 0xffffffffffffffff, 0x425, 0x10000, 0x5, 0x3}, 0xb) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) 03:46:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x8, 0x902) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000540)=r1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$rds(r1, &(0x7f0000000740)={&(0x7f0000000580)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/160, 0xa0}], 0x1, 0x0, 0x0, 0x80}, 0x4000891) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800) r3 = dup3(r0, r0, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000001c0)={@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, {&(0x7f00000000c0)=""/126, 0x7e}, &(0x7f0000000000), 0x1}, 0xa0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=@flushpolicy={0x164, 0x1d, 0x204, 0x70bd2c, 0x25dfdbfe, "", [@user_kmaddress={0x2c, 0x13, {@in=@empty, @in=@remote, 0x0, 0x2}}, @srcaddr={0x14, 0xd, @in6=@rand_addr="7c683ae79d3a61e387ae90ca9ffcd64b"}, @algo_aead={0x10c, 0x12, {{'morus1280-sse2\x00'}, 0x5e8, 0x180, "5b3a0d290d0bb05c6a72b444c2cf22f9770f8e193667285078f50b59775dfc3eb6f28282904087c1cab179a61227e05b157bed128a35714c520d3f618b229238ffa73a3301db02abcc209085a8f4ff487fc967b3a8d95f3904b0a131219f3c659faa3c6580008840f7dbc08d81509f8db7e269930059d727355fd0fc8de96b524eb3705887327b7fd6eafd0f7dac18d41445cd6bfd1d824fecb4531008bc72d21ce4ab3599e96850bb2d19b4546f33aadf2adf04d88071917972f8cedd"}}, @ipv6_hthresh={0x8, 0x4, {0x4d, 0x38}}]}, 0x164}, 0x1, 0x0, 0x0, 0x8041}, 0x1) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000106000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070004000000"], 0x3c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:46:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x20000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @rand_addr=0x5}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)='vxcan1\x00', 0x0, 0x7, 0x800}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="869fa546c029dc7603a4d051f0f6353f83dc2e9ecd953b2f9d5f3096d6493842258efc027b02e2f8d5d6c8609003d623ccd9005b3e4480f23343e5d4929ba5bd236ed655c69a3c325ee13931f68d4afa03e16b1a9016df33a588ca0e06a9e5ebaa0f1b228e555a5c92066806944688344023c6798dbbe51f9846193ca4e102d64b5156c8b4f69aaf8b38340e17d3d18be21a5d0112aef9a136f0955e90ff650058df9265848bf2971676e0c6f3422c61ad5198e469d65f15f989b28348cb982b81daec71562926ae03ad483c2803bf3e93b3eceaff7e9431", 0xd8, 0x800, 0x0, 0x0) [ 323.841844] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. [ 323.894414] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 03:46:06 executing program 2: clone(0x8000004007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000002c0)=""/221) umount2(&(0x7f0000000000)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:46:06 executing program 1: unshare(0x600) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) kexec_load(0x4, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="04e2595ef69ba8343f94f53eb5f87167d929dda2ad7e48ecaf19d0421ce10746ced64180c2335754a0d5f45f11cb94c897929ff2a65a2ddb32e54ba8372f133d7f4eebd33517e4ff78b301272a7fa39ee1d27460f93b43c92101a52457d815cf5f5c8119926cdd5c08e0f16756455746291476c9d4ac6b834c8d06b5927ba0e1081395175458fb4d91f0024b19637474ac9e80ab8a44b69548fe16d7867443f1df456e25880c8130f7a54ecc8bbd7403d42c8a61f2752d1bba2cf3d74ebe72c3dd6572db1550955c343bed54dd0b2891cfa22193a4f7945a", 0xd8, 0x2, 0x3}, {&(0x7f0000000140)="6a536a86488a4175129af1a035ac2701115ffdb747be02963897052480107787bb68b1ac06a649b598d0a7f212a855d35093361f8462dd628a79e595d197700026daefa4d6e9b294d22414b6dd0f2f674556e6ff3055fb1438e003ffd8ad6b", 0x5f, 0x0, 0x4}, {&(0x7f00000001c0)="698df477b144791d301bc66b924418075d252b69f0d91e45e5e652e54490fa7fb36a1c3865f1c8a2c6ad0022826dac4c75dd9e6065b857ccabf8bdda1542fd4f4206d815162a68e8df3a15ab9202b044bb99640a0a2f7f108a9d9628ad82a1ca1d8ab9d1a638b151eab9d2c8db0f242ca1b7feb6587555fa1df707072b831dfdfcc21f0b1a8e759a53e348491f3a6ce90ed87b01b532f2b7e608d4704123e073757601821dc7e7eb76f1826f67b53fc73e743771e5c6791b66cc31c864c749f999130190d108870895c80b66ae9aa6361c98564ad9a6909f13ed358007f688aee2d8a3ef", 0xe4, 0x2, 0x1000000000000000}], 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) write$capi20(r1, &(0x7f0000000380)={0x10, 0x3, 0x87, 0x83, 0x10001, 0xfff}, 0x10) 03:46:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x366, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="007873ecbc0b9f6282ca1056f98c57ce748ee81c2918f8bb7697a6ee6c6d4cc712d6dab524fa6a0000daf9ef2431379674176924060000006bb52405d3c7f78eff10f08ff6a4372feab66285bedd9443cf"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x3, 0x62cc, 0xffff, 0x1, 0x2, 0x401}) syz_emit_ethernet(0x12, &(0x7f00000000c0)=ANY=[@ANYBLOB="800000000000ffff00000000000000098864a6bff46c"], 0x0) 03:46:06 executing program 1: unshare(0x2000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r1, 0x3}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) 03:46:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000080)) 03:46:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x40, 0x280000) write$P9_RREAD(r1, &(0x7f00000002c0)={0x6f, 0x75, 0x2, {0x64, "eae7aa21a270344ac737bdea4adea64a5d6f546c6d764064ba480088aac19164096959bf3c99fc2a6f48ea4fc18378b9ebe0563bf0c42f9538b24e0ba2e3ba57f7376b7a078f9c934a450dc6c18b5513c36c109daf0da1a7390327c7528de4fb254f061c"}}, 0x6f) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xfffffffffffffffe, 0x0) write$binfmt_aout(r2, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x80000}) socketpair(0x11, 0x8000a, 0xfffffffffffffff9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, 0x0, 0x244) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x1b, 0x100, 0x70bd2b, 0x25dfdbfc, {0x1}, [@typed={0x8, 0x60, @ipv4=@empty}, @typed={0x8, 0x6, @u32=0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) prctl$PR_SET_PDEATHSIG(0x1, 0xd) 03:46:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r3 = semget$private(0x0, 0x0, 0x101) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x101000) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000300)={{0x3, 0x3, 0x7ce, 0x5}, 'syz1\x00', 0x48}) r6 = getegid() r7 = geteuid() fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchmod(r2, 0x3c) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000280)={{0x33, r4, r6, r7, r8, 0x5, 0x1000}, 0xfef, 0x5, 0x5}) 03:46:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="be46db5b93c096e3c1457b136d157d857182d3b1e2706a6a46111048c0da7007c4b17749b88d019ef0d548315550aff3f08bf97d75cea494e2d350054c5859a00f4fbc3d5833d349de0410e41a63628ab1f13d6f14757cbc7e8ef3a417fc9a7f7c4ea18a428989e7508654e4e8a9954dbe86dbd2bcb867775ccc5e8bb282d5dca754f57f78a3c3c3a26f7fc5f4eabfe923564263f77b01ec8d3f3d3e2426e11878311325aff76bb67196efd3f4bb769b69fd765a35dac8bc9d123228a0370d32074be99f758e1034"}) 03:46:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "170200000000000000f0ebea0022002400cfff1cf8ffffff0002000500000800"}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0xd, 0x101, 0x1, {0xfffffffffffffff7, 0xfffffffffffffdee, 0xc5}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x14402) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @initdev}, &(0x7f0000000240)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@mcast1, r2}, 0x14) 03:46:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/q\xe0\x14\xed\x00`\x8b\xe1\xa2 \xf2LFK\x99\xf9-\xdd\x13Rt]\xb8(^\xae\xae7\x9b\x8c\roB\xbdt\x04\xc3\xc4\xaf\xba\xf6\xc0\x89|\"\xeb\x1e\x82{T\xc2\x93q\xbaZ#m\xb2\x06F\x1a\x92\xb1z\x06\xbd\r\xa4\xbd\x93m\xbfuZ\xd7\xa5\xce\xaf/\xf6w\xa3\x83\xee\xcc9\xfbA\x94\x9c\xd0\xa7\xfeA\xed\xb4\xf0b\xa42\x7f\xdfr\xd2b\x02\xaf\x1f-\x9c\x03M\x84f\x95\x85\xdf\xdcb\xb8-R\xcbm\xe5\xe4\x7f\xfe\xfbq\xb4z\"\a#P!', 0x200002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101400, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x9, 0x100000000, 0x4, 0x0, 0x0, 0x4, 0x1000, 0x9, 0x2, 0x1, 0x4, 0xff, 0x77, 0x1, 0x7, 0x6, 0x401, 0xee0, 0x9, 0x72, 0xffff, 0x4, 0x100, 0x800, 0x0, 0x3, 0x24, 0xc0, 0x1f, 0x7f, 0x2, 0x2, 0x2, 0x7, 0x6fcc71d8, 0x100000000, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x11000, 0x80, 0x10001, 0x9, 0x100, 0x7, 0xf4}, r0, 0x3, r1, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000280)={0x7, 0x1, @stop_pts=0x3}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000f, &(0x7f00000026c0)="99", 0x1) 03:46:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101100, 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0xef, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x10, 0x101, 0x13}, {@multicast2, 0x4e23, 0x0, 0x53, 0x1, 0x7}}, 0x44) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x1000001e2) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x171}], 0x1, &(0x7f00000008c0)=""/91, 0x5b}}], 0x1, 0x0, &(0x7f0000000140)) 03:46:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') poll(&(0x7f0000000140)=[{r0, 0x100}, {r0, 0x201}], 0x2, 0x9) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4021012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x40) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000001c0)=""/31) 03:46:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1001000000000008, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000001c0)={0x3, 0x0, 0x740000, 0x0, 0x1402000004a, 0x0}, 0x2c) 03:46:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000209000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000000)={0x6, 0x2, 'client1\x00', 0x2, "7ab16b595e6a493f", "1f27970952bd144e17d982378ffd0efc420356549745fcf3ae8ebc6f8d8ff1f1", 0x3a2, 0xfffffffffffffff9}) 03:46:07 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000240)="afe33b230360faaf66679da56428ce0647f6087560c0bcdc9e4d1685161b31d7c2f423adc7f81c22be78b2aea98891fd7e4c1dc0269af79cc3e60283b9eff5affbf1ad909fbf3c0027206a13c002d37805acf4367b6c1078afa8591033d8e9ea16c417bc2eac9561e67e85aec4bc766c0c7aa1998114773496353d9288485f715314851b61f2d0e722582a059caa838eef667db3d815acba36f1e9d05d086fd14c267ceb0183c0", 0xa7}, {&(0x7f0000000300)="ab2d5108a9aa7f5e6cd597c33922bd86bed8178da91ddb8cf4eab311909677940611da18a9b1184fcbf385bea3c3510f4de3741b135799508960395c8337e6fb0a979f3f33f02e6b9652de308c8df141e90a43a79aecb0d767fc67140e646bc6657038f585267e9634c5d6e53933c130f305b05aa2157802dc4391e181a8622828", 0x81}, {&(0x7f00000003c0)="7b550852fc003e4907dd8dae59bac3d0bf4ce4390289926fb0e6d2129d3a20a8af90689797514f391e3941dc1d8f35a9722c8e7dc660f0df59fee0ccc608d4c012aa9f752de38b5cf22f8f9cc8be6f5170908e630d656926fddf6f63c7e609e474dc4389e12e55ba78f6bde53845879500217d1816a30c05408daf5c3d1798a4aeff9e411d6b95188b97be46d61337509fe3e75e977fc52198ddfb45a5ad774c48c27887a4fc6bd9b1700790515a597843e099947692949d11da562a35ead83ed79d403a0cff5afbc6afd050e002a39ab1f0b5ca0032c4af602e4fa50a6f97fff15bb0314659266eb15b47345bb195fb19d9cef6c11a5e69ddaa0ab1c4b10fed32e9f28b33fcca19b812f06c381df8222811e8b633d864e7736a555ff581b21a46e97471dde0b397f9c2114baab96d05505f74a4ba9bb24ae884a0df8182b803afb92296f22620adbcf74cf652dd240697d59fc223f5dba87fb0a8414b7247004eefdcab24340061c3c1c571e681d6fe9370cef01980ed92bba01727f9f9485a0e05cd724e92101c7ef036096c70ef828ec5c3b6fd4b172b7a711543f49bd0aebdab5e89f818943d552e1238d72df6d6be9bd6fda306ee3cc1d4c83295ee05dd06324616474ea7415847cc40fa92f3471024c4bc250e821a7ebc317b7d310b4c45314f229f98f5fed11db50e7d21fd401dcde7a51cfa6bb60428f04d4635ca3fad31299aea46d9012d2fba589438cc2245cc3a7cec6c584d509e0dfa03d85d2c12567d7f081208f17465ac3f6a38284c07f7c0dc6e44f5c2fb648977bbe2aff22ccef5a86a9080eb7ea9b494e432dd5a1828bcffda8308a2551e2074bcf61e9f5ca0279cc3613ee2850c5f02fb0e42074d3228df34b6a3b04896d363ab0729858efc08654169b90bcbfc7c34b72ea2ba869c8293d23f71691b5fbdfc114130022d2e3af09988a80a5a090edd0164ec413e4b0e6bef623f911cc491d91fe0126bb30125b82cf9c166327fba01771d8305fe844b5dba5354e8ce08a309579336a146af65e127bb270eb13c02088eb582aa302d90e6a265b98edbcd635abbf56d450295558ca187d31c270cb841a89fae0d1f46c69f2c7fe4eadb8359ef436c77a4bf8507477b46671efc20eeeefda7720f1dc8207eb1cdc1681fc40ab6ae013819a7b729063594b2a61d4399e42851dec9ccfbc5b7c3c8fa5e96885a7845f4200f440bb3f0fca49cc0b4458b5992b41846b144565b742848b24ddb6c5483ae2989f0c1a305bfe84d9d725ae17d1d190d7ae502a1c200f4b3a1906cdbfeb76f325274a93374baf3ec2e61675510d93647c8d7ccf15ee6753027ba024b595049653a301bf633a0efc30353e136785bf5dfa6db81f13f381a8c7c0649a6b3fbc077910acbf699efca70d3d80411107a4716c5660a66632d3fe6a27fc67ff7a35f633f568eb688ff36a20ebcee063b88b2cc2be1d993f9928fc395f1f03e4e2fad7db43f655d0deed4c03c32a8c4548136b387c984412d56fe60e6da2e9c6c1f09f4b7406ceac016a7cc9386d4d388d7ac4255e78f5d4500a04bb6ce0e91df1af3908cfbf596b0fe9dc9278d50e1efb1121666dc7f88a05d54f2ed5fc2408f31efe02b9c2ec35f6e7c19bd17f91ad68dabfa3081b09e124ab4aa4901fbd19d60cc0c3948daab0b5381df314b4400c03094ca4a7a31a90ef8c295424c81db1206f7d5a468ff68b5bf2458b6341a0447679350b26d59fa2be9439f0b992645e280847b6ea3e3e733a8f1265778837e5de29d7bfe2e8d5fc9d961338b3296012351ab4a43f4a1fbffebd54941ac8da4815c8fa0a28b65faa5eb3ec8bed34ec7251c9b1d802c0791c0f254f6f614abf2b66bb3b37c388ac3176142bc8e44d5b21be7b8d7fa372e6569e97d0d1122dd362b22a2b324e5d1538c25cf35a861e92f8f7e44f245eb3d1bfecdd4bd72c28750397fc800b0d2c194c22fe287a5abe640245b28b6d6ebe3c603e6c573ee0e4eb03e36a4fefdf3bdac742c30e5398221afc9d8c5c4a2e7aab6d3a6fc5ac88c9be0faef3e96d8350e926fd44edf75baa6bd46b451a40f562e21a5b295834a87d8da6ec61e3e86e8bf5bdcdd08d6a592a16e88f5911d4074115fba1437e012657ba362fb8eff607144a6e8275c93b6c4548135cd15efefa7620119bcc58f94f387a6db599974220fe5ffe1751cfd0444f8e7f5cbc1cad0bd82989a94ae411ba00ac7221bfb41f8011e46cada7ed0fd3fba5fed76e344bd482f24b2e1d216959356e52c63fe7e3d049d9192a8cf208cd8a2d5d98a85e209b39b5a52c3c7def2966725b7414a70d41f7f36ae8e9069ae6301d67fe7fc7d3f152fce8297ef1eb94d703bc25a0fb07f5a2d111c0246ab4e1dabbbd0472a5c3f6ade7dc31cf8c46c0e55a986761a1bac3145efb774f1b329d61d7afaed7fcb91cdcbbe900c9e766cc69b956e58cbb7808edece7ffaa483e30cc8670c5da749dab5ac1ec959f6c5ed9ead77fb33f0c19ef11223a96fbe80e20e3719032f08c7473b1d50f969078edffbc415b2ca975f6a215170fadc5207dc16cf9aacd22e3ddd22779abe05cdd2321e493f4f881c74372ab8ad81de34badb41e5ec48a7976ae5dce952eebc00d64980bd18428bf2e1734aa7f8fd13155e482b947937d8ae4172df009d7d68f211cd1a7c2331692a286d6ead4145918c85b2415e8d41525ecb9ddbb040290284877e5a55b842329a78b5cad94730c5537d638fff8c237a310ae7aec097fa9a0f58ce2b53d6dd72fb4f4110be6ba29251a025563de427cb686006e94d43bc8b316376b02656f9c3ed309d52618eed739443215306bff0970ea1a36455e2b4446d939131bd079eb05ca53c9762214afa3f30480f4d764fc1f892a949a8e6c9a5c9870d7dee310842c5e0fd56ce8c2547497c4885b80ac9036ea7b69843f623905f9c8fb4f13d60cb10b5269c7d5377c6dc7265d38dd134e0a55de9488972c1b9bf462057e548e8d6a7f8db2982d1794b50b79a9d02f3e5577be189d54cc0b4c3a3aa51d0d26fd2d14cd05057dee1129965f656c50171eff333fbe5ef0648d6f4d2a726bc0981a93c9457cdbc217b1aa8d382c639b9432f257757c0e4ee8b2802dbe810b9742cef21f86f0f85405240c9bb9c3171002d6063540502dc6a112e6a7144378d7bf526723c3d7f861ffbd24df5e0c77786a63df6402d46cd20e325dd924d91928fc81a00478efbd17571e5fbf0bbb03cec8d4fc90c9b0f1b15253d43beab3e9eb8d4ed6adca4c4ee395f5aba59f35e2af8e91e880d56adc8155f98c3bdb642e41a276295bbef359466c2f0c81343a9581cfd9a0814eb6bd2ba47ad6e8cca11124a890425a1444efb6c32e18039a2545770e878f09eee34f87a7c3a80d92fb25fb3b4bd7db7e503da45479d06cb7fc0206a7e42010f29f2c7f29de7e06c97159f0550fa0b686b259e9c88260aaeaee90ca9512940a67933b60e0f371b7e1c028451fbce2107eaa268ddec9f3d602414a532ac049d626b4e0f22bdbb32db88b6ae9532968b8bc274b01eafa2baf02386951abc48843dd91830c649fe56d4733a1c2fc9d9d86ff6f71f1451a9785bf5dd911eb2424b0a2f3cbb686f0cf453bfe70413ca004b184dabce86b8b88fe4e3017b83e09f56cae38e1132f6eb8c1ecfa38481f2ad0cb8aba80f5602d22c07df0948a40bbe71365f538a761b075e5ba5746660baadf6ad5183cdf30541ec9fd5d95f899a4afcb74b8ef6e235d8ab0746204389792b3dd19b450284a0c484fd21b46b6a7db82b256d7d46d169d7fda35b34b15ecb4a53b735c6701b6a64c353d26aa2713a30a06851b4af105e41e650cf05ce549127d03882a3b687875b87d319ba05773753490390c0ef2991af42e7b2f5e614057d516eb2c22df035572029314eb7208425ca8771b17bf8f4a3756216df8f16c3f9dcdc0a9539abe1f1d1d89badf45f5eee513030dbe5aa3c5484616caf52bd0dd33bbb1ab47c0ea939c8918530e731742d55501b2a16dfb42229d41b707c71a952dc934a6aae0d0443e06de5462a2bbfe8ed39fe78c9f37be0657a98719811be0c06ff3230c9fc5b16f7190ce261f4b083ba92bd6c98f33149ff97dd739133760526a17c3ac7553df0319f6571182da80138947e635a621d63823a3f06cf92cd12731b5a02e309c131eb404cb451aef9d35e3e220881b7c8d8f18e64e4b52b755fd2e5b74d20e1f2de7b88a52776b7cc82c5bf6d7a1e33c20834b685796db935b50a2e066a0637c6987ac2a8d35f6556078c7b607ab4cad715c4b83ed153071a8f8d35ad0f4e031ffe52244b2289e04003a0560fc0a449e2fd6feddb20ffef2e7ff63cd298b8d14a7ab5a97611e2fec2ab35a60929d73ac9db15504733c51ac700b917c5cb48c5826f134c5ab18b38b92d90b5ab7a30f70c5b1854a80276f3059758e3311e8d1b9cf43b5a57298f4b530a17353ced993909506ab70011f52bf5fb9c083d8bf251abc02ee39959f672d3cdd00a2f8e6cbd41ca0f0042eaf30adab4bae43d8eba5d344a6b624488aadb503f48d26ee578fe101f8d90b4b3140c5cf081b0c2f0fb86f8b577c667c36d507572161e73ad2f56ba9ee6c2a8e9b0f0e20a5361046fffbef84605556bf0e3ea7261da77ac4c3b6f0ec33bd6f75a312bafa9bec241d1961e2f9b689623e1428d38bbf8dfe95c1fac45054f21291a771b07103c22f9c6482ba469d089a8e0973642778286fcc2c249818c62689e5c25e77c141ae869371a0d91ea04469eff53494091872ac840c43d69f8d12a2ce9c84e3195099a4be42512e8dd34b4019c62d4e256c788be16c8ca6f2156a70aaae79d1e8fc531eab8fc4272d1e2efe7e8426a594a4cb732536ba774d594495415ca9fc4af601a74de9c70012137f5476d16b2f3c8eeb95c0681363d99c403d4dd9968e7573e7a0338e2d4150839997315a7c58f16823e1d5be42dd0f84d5539f9f7e4559c1493583a036c46ec3d4b33c11758f21b9fd2c55fd11d227b80455c3b83b1fce67c35799055fda1fa03888a48092bff0ee8e1cac2885ff72029cd7ad90cb7ec0ba0af2c0a3e128bc08ef548a0d1449dcdcfa99d18fa0a34d8205502159acdec4da689f103f988e2fc4f0b3bfec27cee098f7b631e02f12256a34317f1076dd9cec734391743e43bbb1c1c4db5c90852d1eb195bef2e070f58cb0fd4008b9054d8929a2176e8124425caccb9eca8a9495436cf5ac2f2c61e87222922ac020a6a126111837b19ed168721eefbdf4e83cd54650c94a4d5a8cc1a76dff7bd611b4a4cab1fd7e9221e2b79f41c2d6428ed73fe8c7a689c71ec257fbf3aaa69419cc02c1ec0ca0fac90edfedbe6ae306bcab225a64421c4f7443655ed803626ccf10dac00dc607fbc06678dddc4ce0616d4f045b9ea1bf28f661d2e8bb83b9e54651b80bfaad1c64980146fe69190e829822a0329135c5c60f8b1718236def990b44ff12ed4199dd6f251392e8b46e6000c2ec7c552d62d72084c1dd246656d297226adcbd14cf93d318d8becc724597f3f28d1adb19059c488e98bdd4637c4d0d1188ff4e5e0a41bd270dfe173f06c37ce08d75f8f5ce3c06a9fa78d6829dfd424bd633da00674cf84b123cec02975f6429cf13c2a5147b882e5e8b14dd7c32e8019d6efb1f1b9b6bd8500ce787b5a92447211d46a36a0b3923f8121fec61402477d3830773365dfe4bd076ea622edd39ae70de4511436b7206582482ffc78d02f7a123f1a22bd35f9666e4b35ee4cd9bfbafb665ce3e2", 0x1000}], 0x3, 0x4) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 03:46:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x3f, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) r3 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x19, 0x3, 0x9, 0x0, 0x4, 0x10000, 0x8, 0x46d, 0x48, 0x3b9, 0x5, 0x0, 0x7fff, 0x3, 0x40, 0x2, 0x8, 0x0, 0x5, 0x2, 0x8001, 0x7, 0x400, 0x8, 0x6, 0x6, 0x3, 0xae79, 0x2, 0x8, 0x10000, 0x6, 0x7, 0xfffffffffffff83b, 0x7, 0x0, 0x1, 0x3, @perf_config_ext={0x100, 0xf0}, 0x2, 0x0, 0xfffffffffffffffb, 0x3, 0x2, 0x2, 0x582}, r1, 0x2, r3, 0x76c6e52200568571) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:46:07 executing program 2: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x5, 0x1, 0x0) accept$packet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'tunl0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x100000008936, &(0x7f0000000000)) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xa922d3b, 0x101000) ioctl$KDADDIO(r2, 0x4b34, 0x0) 03:46:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001080)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)='!', 0x1}], 0x1) r1 = getgid() getresgid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000200)) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r4) [ 325.978240] input: syz0 as /devices/virtual/input/input5 03:46:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101100, 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0xef, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x10, 0x101, 0x13}, {@multicast2, 0x4e23, 0x0, 0x53, 0x1, 0x7}}, 0x44) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x1000001e2) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x171}], 0x1, &(0x7f00000008c0)=""/91, 0x5b}}], 0x1, 0x0, &(0x7f0000000140)) 03:46:08 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="8a87cd7f1f3f63533ab92d8bd09fbdb6f8f65182d0eec3f433ebbaf86dd27f8ac6c998fdf2aafc3ee32b2b13024fa55c8e6f9828810e8e9694d4593551b95867a031116b4a3281d9bbce6b4f49778025e608096e9fe83992fddaae4fab90e48900"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x16) 03:46:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x2000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x5, 0x2779, 0x0, 0x100000000}) 03:46:08 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x4) openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x11) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:46:08 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000001380)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x101001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000013c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f00000014c0)=0xe8) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000016c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, &(0x7f0000001740)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000012c0)='/dev/loop0\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='fuseblk\x00', 0x80, &(0x7f0000001800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="2c03006661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303032303030303030392c61707072616973652c666f776e65723d", @ANYRESDEC=r3, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB=',subj_type=/dev/video#\x00,euid>', @ANYRESDEC=r5, @ANYBLOB=',\x00']) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) io_setup(0x6, &(0x7f0000001940)=0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x8000, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7fffffff, 0x80) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000001ac0)={{0xa, 0x4e23, 0xf29, @loopback}, {0xa, 0x4e21, 0x5, @mcast2, 0x1}, 0xfffffffffffffff7, [0x5, 0x7, 0x2, 0x8, 0x1, 0x4, 0x6, 0xada6894]}, 0x5c) io_cancel(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x62c, r7, &(0x7f0000000100)="2e24cea78671430e4bfb9d84df1fd3bff7650213dc4e42f24f67230b661a3e460501e2739548bf16ca55e2fdb8aa285994e9ed232e9173680e8024109a5e8aecb146e11854487351f5527fa4c583b74646a5fffdd26ff3ddc4e75f2fd0ca2474f0f221864b964d91dd9e8842ab951731729249428d07e1fbe3d4b4a940b8605cde556da53748e850cab33c6e74ddde351cc71dc1cbae5f1e77bd585fcebc532fd4cd0089d91c7bcb899768ebe101377e055eb8c038351836905e8170f91e2a9afb39f47cc71c8a4031700ca1be", 0xcd, 0xe147, 0x0, 0x0, r8}, &(0x7f0000000280)) r9 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) write$9p(r7, &(0x7f00000002c0)="7cafd9530dfe08aadd203aa05a0649689330e87470af86b009b659d449073dcb14747390108d76b5eb02e254c99d8593d935e0d051defa97416394940fd41811d21a2d2fdd8d3878a7f592d4b4603ba96732f4ec73c0a3d2ab63618345ec2125cc92e4e0a6757c3f0b6e48075d3fb683a25a962dad072aea924d17fd38b500dbc9b80268b815f91600a00a8cd5c45fc75152681cbe1650f8cecf6a58d2701d49d27c04f52b3efec3ad0c7e81a65570fa8d4623c2f03ee9cd3bd20864e24563868a12e820e463a91961086695c387ceb9df90fe8fb2fff3318babd42ebcbc529dbad52297d0863a56678dff412f45cc4111cd4ad9e8ab9d0c9dc2dadc4d8c4ad5f2a220cd275e4744ef41530dda631582c1c98d7a121665fa85328621538aea1879f7565eb605da7aef0bbb57d7ead3be1e1964be32304d3ccb3b1286cdd1886db0dfe0d7b27092f34f4bb26f7f7e9263ad8622b76803b936e587262328da587955b0515cb9a1e4717932d5a59290e7beaaacb1b8a09ddb7e53e8bc8bfaada7da8f0875d473b2080c5e2896d713020ae3d881622ac14dffe63a2e317df4e44484d8ebb1f209705c31112218dea9c8c29ded98ffbc3c71e3fec0807c715f6a3dcf2a5e104736e0310b53866956f5c0e3ecc836a7005256f5f25bef0f4790a75c826320495eec905461d6c3f3bd7e866f8f0b2fb200cdec4d5717323c5f5fa60224a1df899d08bc799e9677de55a8d624b2c0d4a4584b2dbdff0528766c446bc296f2bae8b8150e5059774c4e116185faf6ba370c0d2cbd23f0fa0a54f71aab5db8cf650436adef227fe1c40013967ea77b2d2c74e9b154f9e59394bf2a283f120f1386d92fb671ae96561f28812a7142eba93e25c10b3f52ee27d3061eacd05cfc331e3dc1451653c680353d86288040810f70d8c6b36e4a4970f3bca6ab2c13dcfd06b13fb8fac5a7dccc03e6dd308dacb6cdd824b3ac42089572a65ecacaee8f2fd279a532b8b1ee6d0988dab016eedf2ac08bbe4f61cbc4596b84a10bf69bada4ca9e60154b6df593657be40cf06eadd5cc3c07753c892331401bc62e9ccf420b1024de3eccb0fb6495b4e2b4cfa0906ac4a27adcf289b5709fdcc19b0c5caec5a9f488bbf5461e076bbd3af31225a227f14a9bb8083fdb044c7b0bceb322b5ccdccfdc9467138a7df94b833ce6ec6f85193eece14bfbc041bba14d9fe0539a1d4dfa9b48f898e926e7a2998d3dc1d4d9a101ec461c6c33c9dd417b0c148abce3009cdbc7e6ba41fae22ade087f8e7a1698dc6ff193521f0293bb0a57b0eef160f0478b374561999522623b253e90c1631fbe19437230ab2e03f02bc035aae25d072991c5971ebc3a6a1739eeb289983be18b19430d3704d72994828857f07ee79f95ff70576d29ecf04298a415d9742f07f560ad1532a724c5e270c85174479986be4577d26e9a464a1ec48ef139bddb0acd604f22cb717be106134df19fcbee7b0bd85a0dfedd3bd9f5d1817ff825e56da946dfb0e8a10d17b34ee1509588c27050362b0d6a159ef80afa913d422ee47fdc9dc9e2bf2abdb958ab293e0b8d4f0fb746a95bea923820114924c392146fc1a646c805f89d119d53e60550d4b48fc15916fa9675e48017efa201060b44f4ef0ec899ebd6b44c4eda458966375ddf1ace8a5e141234e302a65289ff2c1b1ed4daf9df302af52d544c8b7b374da3473c4f758bf10887ca56841b9d0321532082c934d11785468f4189c4094baebcb678a3d03097d3b73914b0bc03c8d8ffefc066486dbba1de1da896edc4b8f2d67be046ae5b73bc0e7428abc0a056fd2b1471aa71f2bada030deda8e98f7c80699054b0ff190011397a03bcb6293cd1c98b7a395b3925d25748c07b00c81d2c9df084cdbf924ca67c0789fcbf3f50fd6a54ff77c572b4309c56babe389661804d3e095d1b6a7add23bf729c0d7bcacf7552f189933932105b3114e1ac55817258bd644a613c0f240009cfd746f92af3fba5d95d121f39727a30fc23bd5623bcd820c4cca22fac7654ae97d1162c76d5bd771e07afd65ad554f0844f4532dd9a4a69186f22f2771a51dcd0eedac93c0c264449299591f825d2650bd2903027bf0454bc5e911b8b587f29ba1f924497c5c55493e7956483b6d64af51f076df2ba39f0374b9d8ecf5437017fe4bb2b547955f639fa89208c1eeb1265536cf54a385a333e036f091176156e2526979b1814bb4a1b6ef40d5005e8620e86440e1abbb8692079aab3a74fbe478b581f16a1925ca4e6e47bd4c5f3cb41e9f9c410b39797f01345ef98e04f77e6757f4c29d01f5c580b6aac3d36eb5805c586eafe1a95bdf15dc9e3a1370f4c3427e6632b4ea657c566ab291124b03217bc1eb8978eb3b56bf60f881f894e11723af6b5fb9952a157fd619684efd6340d0743fb55370424cc2e65b00bc1ec0d7401ce7409c5f1090c0f5e3828eb152cee2fb6f32b9df19be89e5f232c07dca6ea55aed3973c6cb3f46285f77cf140a5cd03ffa8f87cf5a5e0221e45a977b79ad8f147a807990dd80dca312aceb9c4828b4e0b5ff379f8c19246ae867b2914e9429680f16f169e59ddfc73d5878e570556f8e930e24ad5cb34eeec9e8be1083ffc13cb890de71aaa79cf69e76554866c67dd791cd708780d3ceb9440ee91d468f3eda9991a0ddfab089a8537a973e45c648f5e0fc9a939b0b0090b83ad4f6f655bc17caf27d0e321382ab90309738f580cb028ae8058ec97db92263d76b8a1b7bb137b5d0994f907b5e3bb823d5025a5cb30738d167ce790abb419cc10621395a6aa14bec624ad561655c29ee31c1c1e2256ae23f57b1dae6d56709a474ceb1efbc676af1e1e99977545b07e5c9f810da20d1204f753148c78c005b5a4f345ef3d9f192c1fce396cc3e7d2f59f7ecca71f28377a85a1e377f17ded24a2e80ba0527a29d49cffa03c0abbdc3f7ea0fb79f51426b0182e1bf2163b8e8e61e00d80c0768a2dc8a80f295e1b83502141b753341c1a397cc7200ae2c46df7b6ba8c87ec4c99a571515e6e463775b4cc0d7ce6cd47599fe4536812ea0c0a8e481f8853818b26f927de6584cb1ffd18d4b237d273e1058bcae2884d41b1d46cab5832d6e465d03e5013b5907dc00dfb036983e2a1b4d88c11a02ce91bfad254638cc80c1a4b7d9c5d36d83f9c15615702fbba185b2c9413d95be29eb4e03863d6f368514509bada729bd3e215188082bff87f02db1a7f0d3ed1d4058d85ced008abb0f44899c20e9d49f56b8ad9568aa47a2753f6809a6f6423f2059b2997deb68c8c40a9ed9c403f77abef8650b6150fb815f9d0096d54728e9b89db69de08475b46e5cea3e8bdec84e20f559b330b7fa185db83bf1f83a9bd4def4b7c612cc8d8dc8f447cc422d289a02ed513ef3cb17b3d18d5f7ac8c1e6912f0b4f5bdf0dde0f6bf7c4d38c8b682ac450f5de1911da025df4c6abb0843fca99972b7bd88f9dcf134e53f6b1272e48d011daa9939c131c499b45d82a847c820f17c1100fc8cd7d176cf4a4ef39af04c3584a1327bc747e92c9b785a474697e68948a7990fa6726015dad8dcbce3bd7d1ac96de342d7654b75016db73a335e32ae753c56f63a61b03a16567788a237d989e848070c212d507c24bb26d98a84daa020a3a666ecb710cefd0b3e60931179095a5dc77bfad2aaae97571091bc5d261946f7ebfd62fad610c046b88b730b2510cf8be83ba7c868e9f2e1a8e01101115bd05b51d7fec490c27a9deb3e51e22a11d71e7101ab9480fbb87bf64ac3b60191abc2379225bc1b9092ffcb488bbea61cab91353b90d85aebd3a3fe51f7d175c2819deb42722a20e555d69883b0532608b5f508decab02f26500078e7da93ef6fc68ba24ff44db9b0e64e02f3f9a5366728f1c5cd0909be9fbd29ea3246020336418e2f7b9b4f9b6ab7c1728225ac1cb2a845c06dc2de44d3f7df63a69e6c0abfcc9dd98f9a0a3c30dbd1ac074ee8efaf6f83375960bd4351efeee38928ce20f483bb9c6a99e9396bc7a258831063c477b682faa961a6d06cfa921f18bc75b02de993c19d6e6323efb75131832d8f403c32c77aabf6e1fdb22b3f54f65d4711b2959d5cf0e658bcb182b5f0462a076c9c3527e5f65126188742150c506144e7c53a6ffc288d38d529e855bb36c26fa688e262d8464a3ab6eb9900533dd6264781868a9a7c97d7be298fbc60ebd6dae1cb5eb4a86ae4f706a4a5745a4241fe4372841722d0b7a64073a215224a717ac1c482b6c754ca31658fa892da215d0b96eb5ce5e1a2aeffc93aecf5f1a0b5f348129323204d1bc12fe7d573cab67fcf468e6965ceba49b412291362f2d58a2b6e276965d79ac05fa4f08d5d79f3cf6ed96bc1707fc4313233139c3de27d797503a596b53764b28216d4e422e99f1bf6ec0d1f4f92a01bc2bcaa44d64e03d539907a9accd59802b9d9255d6f8c64e1603eb57888beb40ca61c1408a3c7f62e36d0fafa9ca97d1d36d4e16da98e7bcb04a78d3fdb8dd1ad62f415928175a061da4d422302eaf6fa37e76c81f9e67893e888ed80cd5f3a41214b7632528cc649fb37170d6ec5424400c1b10b379c72ece735b226af8ba72f75ba814291b3ab246b101a90f618ce6437a1f9ef9960e501720c6d87ba49ed10e6c1f78e73db66e00328417d9121727b08eb9cddeb46e9722ab6c9b07f6592783ba685be6df67b09a5d7fc847144986b79da63298b4acc697a9b35b20cb4cbe779108a3e9050729906d5025c863d88ceefd1f13d867028807dab4534c630d3b34eeccd9656a40f4b37a89552dfbc547e5f95b48aa77ded6fdff85c17735c70a33eeab4f60977da4cd010ad38afe21e7250f70b03ec2cf0c54e2b53b59707426757a29c84c52d9fde8f7c5d103984ef787eceeea8b29a3216120836d5e49f58591d279ebeb27c1307d424bab4fa78561c3fd376b68649e90e5baeccb4695fac9a01b14366fb7ec77959836ad90ba5ddcd48fcfd964fe114f00c314a898d1ea60739618a4eaad02255a8fbeecf5f019428c7d25af8e1b1b28c2885aecc170db94939317b593ed71dc453f6147e59ea4a8a7ee04bfa18b037794d185b13a742fb3fabec7d794bd6bb472a3e1dec7a607ffd4d08b81c19b2ae7e2ff231e83e29eb88972abee62f26251cc98f3f6854134b94e335c240600d23de92c612fb219906089189a8177c7d0819de0762c1ef0e1ccf472f781170fd4749263bd11db8731351a6639448e56aa666c8f3c109edfcb9c57d2c86be6e654895cb9c9bada2da9fb1352812c5f7b56f6ca68ca303aa7da2123342840e4a175e7445899c4372af85fc3854dc1a7e7c7720de55a9695ee77de36ee31eedf57649cc20e7c34666dd5340c15d8f7e0cef43ef3e4f544c748319ddeea6e2833423640add957bbc2f9942b6733d04ad84a8fbadc43f921d925952b90beb3db3f6b0c404f9061cc40a001abf44ff22dcadc4d5a38967a8522c76a733e1a5dc17d931d72e5498c5d835677165be45972cf77f92b2a6716fc20ab0a5f3743407aa2d189950d29340becee78b873a68f43037db17c9b58e4a843fb90580e3f5b2346149e682b413b96f76bbf596e0d16e0862e3974e1e2898585b4041022397a11ab80eeb23110e278739c0b008b14bc2dc627db07f3e60ef7a6af758ff47e9b2b942e4254e6502a4165f1b20e1fce7398e8625642e84f3c24b259121d5f34357c9466f41c64b320b4070a14fd4850b67e41a9454d9487ef7fcca5656d10eb00641193e0655f87424", 0x1000) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000000)={0xf, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000001980)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000019c0)={0x3, 0xffffffffffffffff, 0x8, 0x10000, 0x2, 0xfffffffffffffbff, 0x4, 0x4, r10}, 0x20) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/self/attr/exec\x00', 0x2, 0x0) 03:46:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x10002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000fb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x1000040000000003, 0x0) write(r4, &(0x7f0000000000)="22000000140007058d004005004c0204020803130100000008000200410209e376ab", 0x22) sendmmsg$unix(r3, &(0x7f0000001dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r3]}], 0x28}], 0x1, 0x0) socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r2, &(0x7f0000000540)={0x14}, 0x14) [ 326.870868] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 03:46:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x100000001, 0x0, 0x9]}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000100)={0x3, 0x677}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x6, "4eb22718f5b6d04f468e6817d318d2afcf1c4b38a1aead65c37f18bb51b1a1b6", 0x7, 0x10, 0xc0000, 0x100000001, 0xc, 0x0, 0x1ff, 0x8}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0xfffffffffffffffd, 0x0, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x5, 0x4, 0x1, 0x401, 0x1, 0x1, 0x1, {0x0, @in={{0x2, 0x4e24, @local}}, 0x4, 0xf388, 0x664, 0x7fff, 0x3}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={r2, 0x7, 0x30, 0x4, 0x9}, &(0x7f0000000400)=0x18) write$P9_RREMOVE(r0, &(0x7f0000000440)={0x7, 0x7b, 0x1}, 0x7) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000004c0)={0x6, 0x103, 0x4, {0x80000001, 0xffffffff, 0x8}}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r3, 0x0, &(0x7f0000000500)) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x50) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000580)={r2, 0x7fff}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000005c0)={0x6, {{0xa, 0x4e23, 0x2, @loopback, 0x8}}, 0x1, 0xa, [{{0xa, 0x4e23, 0x6, @local, 0x7}}, {{0xa, 0x4e21, 0xdb, @mcast1, 0x1}}, {{0xa, 0x4e20, 0x80, @ipv4={[], [], @rand_addr=0x9d9}, 0x12dc}}, {{0xa, 0x4e20, 0x4, @remote, 0x3}}, {{0xa, 0x4e21, 0x7, @loopback, 0x4}}, {{0xa, 0x4e22, 0xff, @mcast2, 0x7fffffff}}, {{0xa, 0x4e22, 0x2, @mcast1, 0x100}}, {{0xa, 0x4e20, 0x0, @rand_addr="cc89c4dc9b48e02c07cec59c5a7c0b3d", 0x77}}, {{0xa, 0x4e20, 0x80000001, @loopback, 0x100000001}}, {{0xa, 0x4e20, 0x2, @loopback, 0x59}}]}, 0x590) bind$isdn(r0, &(0x7f0000000b80)={0x22, 0x4b8cceb0, 0x3, 0x73, 0x8}, 0x6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x40}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000d80)=[0xffffffff, 0x9]) pivot_root(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='./file0\x00') fremovexattr(r3, &(0x7f0000000e40)=@known='security.apparmor\x00') sendto$inet(r0, &(0x7f0000000e80)="62df9fe8079475ea673264deb1aa10fc49a7560e591dd0e3c8a7612d9786fb02ca678f706feca3e46c0e07eea9fc49", 0x2f, 0x4000, &(0x7f0000000ec0)={0x2, 0x4e21, @multicast1}, 0x10) prctl$PR_GET_CHILD_SUBREAPER(0x25) lseek(r4, 0x0, 0x4) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000f00)) 03:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002dbd7000fcdbdf25010000000000000008410000004c0018fffffffa6962000000000000000000000000000000d5cb55cee54d36d018e476b18ac80a0000000000000000000000000000000000000000009b00000000000000000000000000009363e7d7993cfdfb9a3c9d13c8aab8a976f6a69e8c1b14515b1f6945543b22"], 0x68}, 0x1, 0x0, 0x0, 0x4008040}, 0x20000800) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xf0ffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 03:46:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008000) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3) sendfile(r0, r1, 0x0, 0x800000000035) 03:46:09 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000140)='\xe2\xd1\xf3\x80projid_') lseek(r1, 0x8f8a0000, 0x4) 03:46:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) prctl$PR_SET_UNALIGN(0x6, 0x2) keyctl$unlink(0x9, r0, r0) 03:46:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:09 executing program 0: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="7f454c4609f309ff070000000000000003003e0005000000f100000038000000b6000000040000001f00200002000300050000000000000000000000030000000100000001000000030000000100000006000000040000000300007006000000ff030000ff070000070000000100000001000000000000009ceced09dcc515b51f780dda0beb54ff1c24477893c13f408782b3f66da2bf4994d98f079c8da600e37e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a163d8cc2205e3bcb6ea4aeca49b7aee00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4bd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x881}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:46:09 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000540)='bond_slave_1\x00'}, 0x30) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r6 = getpid() fstat(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000d40)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) r12 = getpid() fstat(r1, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000e80)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000ec0)=0x0) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0xffffffffffffffff) r19 = getuid() getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), &(0x7f0000001100)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001140)=0x0) stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0, 0x0}, &(0x7f0000001280)=0xc) r24 = gettid() getresuid(&(0x7f0000001440)=0x0, &(0x7f0000001480), &(0x7f00000014c0)) stat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000015c0)=0x0) r28 = getuid() r29 = getegid() r30 = gettid() stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001f80)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001fc0)={0x0, 0x0}, &(0x7f0000002000)=0xc) getgroups(0x1, &(0x7f0000002040)=[0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002080)={0x0}, &(0x7f00000020c0)=0xc) r37 = getuid() r38 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000002100)={0x0, 0x0}) r40 = getuid() getgroups(0x1, &(0x7f0000002140)=[0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001400)=0x0) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002280)={0x0, 0x0, 0x0}, &(0x7f00000022c0)=0xc) r45 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0)={0x0, 0x0}, &(0x7f0000002900)=0xc) lstat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002a00)={0x0, 0x0}, &(0x7f0000002a40)=0xc) fstat(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r51 = syz_open_procfs$namespace(0x0, &(0x7f0000002b00)='ns/net\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b40)={0x0}, &(0x7f0000002b80)=0xc) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmmsg$unix(r2, &(0x7f0000002e00)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000001c0)="2e304be14933dac7b7456af434cea66d9d6e56dc0354d1c9fd49759c5c90363fc68cd9e06857a96755620d3197c1b5f8eb0d", 0x32}, {&(0x7f0000000200)="8435fc5e1a351c759e0aee6ac8bc2fd830b361edc7ee0ed375e8541c9bd4402163d83bd28b1603672493f89efc21d28597e6b2bdc0d59fe64e044549d05f44b761752811ac83ff2c7a9390c5afa48f1307fb5c7637e3de8007602e9a7b0ef7c5c775e4598cb85ed62f75145e3e84325365312473839cd6c3ca5e444e392e7f092e8d841743072f085eb3642807386cefea5dddc4d82fb385da68e8ddaae42375d3c3378f5e30fa0c80708ca4e7d1b2b03d28b9dc767207911af23f76db1202e0202dd7721bd755d53f824ff15ea4ef439cf79675", 0xd4}, {&(0x7f0000000340)="2f0dc9fdbe6b6438b654ede802af82955b01d0b13673b7b80623cab4f69720e0a4e88a58b5c483618a143945e025189c10a83b3e949bbb4e2d", 0x39}, {&(0x7f0000000380)="d8", 0x1}, {&(0x7f00000003c0)="9e647571f2dcd02abe6dddb85b40ace82f35ac7190634a4fca6b6824e61891d42cf7e4deb8405e228478c810d3237a5f4f51d57c34717aab4b1b761b28a96b9f802ff0d05686d17ee7e401c5cf4617055b86d1c3d11d7254479cbad98f75267b378d3800786e0f39453231bb8940ec09469c20a7bc966a10cbeed8142f4de0498a7fe6ea2a0e0f852ff7220df1df5f57edc3e79d758993bf52721cb747d5c356089b7ca23168e6d202c20fba8f78418cf875fa2d64d9542fce93373c0fac6bf269a17902cd4cecc80cd150f944e1bbd875356ca3a003b583489d6dcf7d776870c87319949963c7b29b6fa430128c2950", 0xf0}], 0x5, &(0x7f0000000800)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r0, r1, r2, r2]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1]}], 0xc0, 0x8001}, {&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000940)="ef7c5ee0d3584ae269771cdb21714117eac1b34d0cc31e0fab9ace9e228c2a549945d4bee05e4ef1811883815886c8567543ff3499857db0dbe1b59b3a3833e7823d2b4f045756b9486792595d5e5c184f8016db73511d05a10a05b9dbb269af14d2749540b2de1e4a4e84272b570cd4fd2ead7275f03900be7c6b1577f0c42981a78594bb6a3c33d512456f87bf657236ddce0fe52e8f3b914dfba6b469d2051ecbef1397934a12550f0676746e4b803744815b8fe18787dabe989f46726e502bfd8e3c59d7efbbec6feef3abdbb473c0438b7d66b95b43de5c45720f937782f1ef754e64", 0xe5}, {&(0x7f0000000a40)="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", 0xfc}, {&(0x7f0000000b40)="4a9a95cd134d7e3c429bca57fbce79db579f4ef5829b0d4b20526663195e59c472965192f797c43487b2195ae5df08bc3015cf382336f3edb7ae996807df356fef513abc3ff8a855bd929e590d91585a0f877ae915fb204c7c", 0x59}], 0x3, &(0x7f00000012c0)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xb8, 0x20000810}, {&(0x7f0000001380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001400), 0x0, &(0x7f0000001600)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r0, r2, r1, r2]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x70, 0x20000080}, {&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001700)="480b6c628dd422bba69abc665be130fdc3a3b55e4db8a9d87368160e4cd442a5044b4e194fce795ae3b9bb1fef1d2f0ce3dad5719673b34876e992aed6a20ae13b9244e619dd8fe1e1608da2cd2c100a0b7ae484f824ae4a9d", 0x59}, {&(0x7f0000001780)="9880e84c92d5c3d18918cb13e27f1f1e7afa8e548f02ac3cb09b324f3935dffbca6b373a7e99912ffada12ae2c17b9a0a807ba453439b89afa01c051ac95c8d05aed0736eccc5a945166bc8f063d892b2f847bcd038c3112c5e5f6f60201dcb6792c8f7fa57819ab1fdc00f1f5b103b791ef299d60d0274eb4a1201a8513e319aafa4a0fb2c6110303bb362d9df4ba3c73536b78a8c6520ed1e6112df1aafe0210f4ec5238dfa4cfe1e7133ad0f5b9e5fbb5438010f7", 0xb6}, {&(0x7f0000001840)="6c0a91aaf7d578a5548a86ba55420e6cdf1104e7fae2ff2448f48f21822d8361a52cba795321ba3d8005fbdbe9673a69b1a95fddf1ab1d3496ae5c3aa761e8e4a6bd12c256f24895e393742c3e75cff11ca8b02d40bd47f2af9311bb4f4b77e4b4e9c22f7797755845", 0x69}, {&(0x7f00000018c0)="961eb4c83a94f398f61da19841b758bb3a7dd91d64befc5cfd41c1647ba1ed8d58d276560d974d9b49a35fe6d0093d058b8af05bcacda7db4375091c1150", 0x3e}], 0x4, &(0x7f0000001940)=[@rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r1, r1]}], 0x28, 0x40000}, {&(0x7f0000001980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001a00)="bcae051daa1f9b271acd6ac051eff292d4c25d049a7fa5643bfafb0e9a1401ccccf2cc21d8efdb79fa02b2bd1ffa839db6d6e470f97cc9f9a0a92d0c31bba32aa783e0f68f824479c4b6cd675e2eccbe24666f2dea9a5e50d0697bcd39b5", 0x5e}, {&(0x7f0000001a80)="4066e96c7ee15a31328550e56e44e7508a498bc92a6dc7f0f767a70aeebd066163ad7ebd", 0x24}, {&(0x7f0000001ac0)="e05618e19dc3889bf41b19434e091c3554985d09699a455d0fcd7cea96869287511f5c1308b4277b820adc2aa5f443a222f3ea002196b7ac45a05cea9f0fed7586ad6872dcca9a0457340a94ff3bdfcf1c9c13c95d140827deb027fa61f003aa66df64538ae8ef67f77b308e96589be9eeaa09a81b5b40a017cb97b6cf8dd31025b61c2b4d04b148b06844cdee040da35e079ac554a256ae22db00e630ca0421323f862d215ff9f7c2cef3a8d8521c6af99f7acc693ed6838fab88e8278a6bf397017a555a", 0xc5}, {&(0x7f0000001bc0)="442d97c40f3a7d8e88767ddf6b61ea03ebc15b2a695eeecac9782fcedb0a9b4cf715eb64eb7d73ceac6a112a1fc7565822207f0270c4e0b14801ee0c7c735bc7980b5b82f763a2b44c9bac5af009a29aa0db16fc43725210c4761a8a8cca40711788209da4d30798832d08c44d7265d1db60fc8848da8af2fe5d9b4ce9053c74bf07f64e3335f280eab2ecdd41cee643b58475c7dcf1ea73e0d7ec5e4041c8f2e90d28be6fba35402ca47682085322835b8f714d302f995242aae5868238bfff9c74c8d9", 0xc4}, {&(0x7f0000001cc0)="75feb20feea1a411", 0x8}, {&(0x7f0000001d00)="b2e72dd4d416e0649325b5b06d2456fd1e75f04cdb5482d98dbf8056073bf1716a81d88a0648da108bdb33f7a775048cda6db47e6aedd50ab48405e3441972494b41e3ab61985cf337cece", 0x4b}], 0x6, &(0x7f0000002300)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x20, 0x1, 0x1, [r2, r1, r0]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @cred={0x20, 0x1, 0x2, r42, r43, r44}], 0xc0, 0x8000}, {&(0x7f00000023c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002440)="d2bc452daa061d39e4049ff85e68e965aa8e236624ebb83ca9697da0e0b2230da3f1b3f32df039bed74bd57df88065f4f64134e72d18a870befeb6210000d97374f5f3e3b9a6377497be409c43aafa888f8fa3f1350288b62cf482b6173945f04ec09ff6b88b70250c1699c530f5bfae30f56a", 0x73}, {&(0x7f00000024c0)="29dcd39936326d0f167030f00e4b2b9070fa26f5b7b7eeb803ea2d5582d5ca680625e5e331e23d122582ca65dde8f86e6c73c0b3885c3a725f856b8d9baa0f1e5edb158d7b9de35c0a9055d9a2dc339db689ea7cd7db275b8a9367ea7cd8728118966ea4aa33ef7e173f12476f835c849243640ab676cb0c362409ebb526c76e2039f7b75fe0039d914c9ac5b5684d05f19d00ab058ac003f1cc66d019e079930b5aaea40c964791", 0xa8}, {&(0x7f0000002580)="94400f4466ba9f7f5fedf268bca40e8183c89f516e3202b1c159fd3c683a9b3423e6ab69356ccbf3198e286e303073c6b79fd8693cdff67333320875bade03fe8d41b2e0d6a69affc23f349e450e1a072f24321c6e3cde496214b83b20429b02b3cef70a73fe3017c50ba0b3459a1cb90b019a265e87176f2a819225a3376dd702603659d04b4a3e572d7c2420bd871b275815b6c7cc603286fd4d51e48222b02f522273f2fb35435451b261372301fe2638ca0d57401b951a826854a6954914c25f8af83aa2b799b91dac1ef4baf3a67d60728de6405a0a651abf7762adfa46832bf87a0736", 0xe6}, {&(0x7f0000002680)="35d06d2024bf8565ce325680984b545bd0f05073b993474f371e85b43a17f88610934ae4ef98afbd96d499e530257adf2db6b63ab5ca4d8dc1aaf44af3d1d9712751bb816a7c2293ac9e2aa1643b708151483fb0a4022f0be44ade8675c4fb122c91715f20889122f3659e991350037c631fe7c152b10bba225222552d132a1ee00c38a11439dc379afc10b2e3bc2ecee60ca18db90f12aceeba405ed21fd5b0c7c43c202cc6fc7bf4", 0xa9}, {&(0x7f0000002740)="87783fc00e45b669110c47ba1e11a027ecd877cb4c2d431192b3171a7a45cb9dcecfcf7a87bfc277a754f10c71635a7d5267104cd271215791c39f96972af2ff5f879bca9b5abf43778559846559e1fa59010e92c25532d6e81988e22d3a17d8e34b421946192d78b07998284101d00c0983c72b36f74cdb06217dc428aa9f9e4aa8bba2b9ff11612401df1e40f3592b2995303055f9c2ed5ebfb602b488181484eb8839522bef4cce0541d7fcfaa41c3f65e6750b124c317c0ad348ec5edeeae0236808a873230e3a061dd23237cb593893aff16fccdc8bcfd335d45974c15557df", 0xe2}], 0x5, &(0x7f0000002d00)=[@cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r2]}, @rights={0x20, 0x1, 0x1, [r51, r1, r2, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r2, r1, r1, 0xffffffffffffffff, r2, r0, r1]}, @cred={0x20, 0x1, 0x2, r52, r53, r54}], 0xe0, 0x40}], 0x6, 0x800) r55 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r55, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r56}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000300)={'veth0_to_team\x00', @ifru_names='bond_slave_1\x00'}) [ 327.991003] IPVS: ftp: loaded support on port[0] = 21 03:46:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080047020060000066a2ba94969edefa000000009078ac141400ac14140089031f89030900000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:46:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "a9789bf25812a7ea"}) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", [[], [], [], [], [], []]}, 0x640) 03:46:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 328.511758] chnl_net:caif_netlink_parms(): no params data found [ 328.647226] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.653879] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.662499] device bridge_slave_0 entered promiscuous mode [ 328.674104] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.680628] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.689072] device bridge_slave_1 entered promiscuous mode [ 328.725386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.740487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.774433] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.783506] team0: Port device team_slave_0 added [ 328.790905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.800064] team0: Port device team_slave_1 added [ 328.809693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.818394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.917085] device hsr_slave_0 entered promiscuous mode [ 328.967490] device hsr_slave_1 entered promiscuous mode [ 329.025636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.033365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.061472] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.068075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.075326] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.082011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.181039] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.187414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.204355] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.220416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.230396] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.242006] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.256502] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.274893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.281044] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.302088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.310479] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.317070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.364403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.373061] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.379552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.390314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.405537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.414339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.436536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.445504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.457806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.479333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.487740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.496540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.512193] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.518270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.547515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.571261] 8021q: adding VLAN 0 to HW filter on device batadv0 03:46:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=""/59, &(0x7f0000000080)=0x3b) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x80000001, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x5c288dab817d7e23, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:46:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) tkill(r0, 0x2a) nanosleep(&(0x7f0000000000)={0x0, r1+10000000}, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0x1000000000016) tkill(r0, 0x1000000000016) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:46:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x10000) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="a60d4dade7f694016a7259571b17421fc1e5bb9405d282b6895eee0dfd298c88124dcac33a430d86d257d3392425cb6710b3c31fd03ffbe2dda026538f1ff8a56abc11354dccab7839eb6fbcb4e230a5c3b27a08422045c8f1aefd340e1c6b50ae50e49a72c8339b94c6bca0", 0x6c}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="711c1107739a0d3ddbd73737fc8ca47bac11db5f84bf2fbff7aeb2378c26428982b506115dc1bd7c6378ad547d13860804a700f74691aee4c8d66a1365520b1e157f9662439faf6aa328c4236de53037d8030629e5fb9f636439526782eca8787809da4ec0904d5900f2bc39d7a5c0877f7e6e27a712df7172697c673eb0ac642bd28065e78dc6b3", 0x88}], 0x3, 0x3) recvfrom$unix(r1, &(0x7f0000000040)=""/93, 0x5d, 0x40000000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 03:46:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3d, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x200000000000}) 03:46:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time, 0x10001, {0x0, 0x6}, 0x2, 0x2, 0x9}) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x6, 0x1}, {0x40, 0x8}, 0x0, 0x0, 0x1}) 03:46:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 03:46:12 executing program 0: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000000000000000fa00000000000400000000000000000000000000000800000000000000000000000000deffffff000000"]) 03:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0xffffffffffffffe9) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) dup3(r0, r1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'tunl0\x00'}}, 0x1e) 03:46:12 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x8, 0x5, 0xdf, 0x8, 0x5, 0x5}, 0x400, 0x7, 0x1, 0x7, 0x0, "54cf01dcd4d1df394ce63009a330f674ab14d573405281ffd684746902702746e19d9997106652343589c2061ac8c44f66b1a55d1e8d705b34463901f1b0b21fa684dde3056b1119675f22094d6df1de481d317a5d67aec2627a37516c308d1973a1139fa0cad6b4e2530da1d88a009f2ff0462332ce6f132edf84f3c402c9ca"}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x548, 0x438, 0x438, 0x220, 0x310, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, &(0x7f0000000180), {[{{@ip={@broadcast, @rand_addr=0x10001, 0x0, 0xffffffff, 'erspan0\x00', 'gre0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x21}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="5672407dfc1a", 0xfffffffeffffffff, 0xf, [0x14, 0x1, 0x33, 0x37, 0x27, 0x35, 0xb, 0x30, 0x0, 0x3b, 0x7, 0x27, 0xd, 0x5, 0x31, 0x28], 0x1, 0x9, 0x1}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0x6, 0x0, 0x2, 0x3, 0xfffffffffffffbff, 0x9], 0x5, 0x3}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x4}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x420, 0x91}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x3187, 0x100, @empty, 0x4e24}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x80, 0xf, 0x0, 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x80000000, 0x9b5}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x640) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000840)={[{0x2b, 'memory'}, {0x2d, 'rdma'}, {0x2b, 'pids'}]}, 0x14) 03:46:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0xfffffffffffffffd}, 0x7) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 03:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x1dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d9\xa2\t\x83\'\x88\xb0\xab,un\xfbj\xec\x88#]yR\x82', 0x7) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 03:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0xab0f}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r2, 0xff, 0x0, &(0x7f0000000040), 0x2f1) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x8000000000040) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x1, 0x2, 0x2, 0xeb7, r4}) r5 = dup2(r0, r3) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 03:46:13 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f646576ff860c30fb952f05000000000090c009588c09d1282b85c2000065d697de55293700"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='btrfs\x00\xb1\x18&\xc2\xd9\xca=I\x11\x89\xb2\x1c3j\x9c\x02?O%\xf4$p36loan\x10\xb0\x9d\x11\xfb\x86\x94\xd0~\x91\xb7Q\xc6\xb5\x10G\xabr\xe1\x02\xcf\x89vv\x1f\xf5\xca\x8d\xe1\xcf)\x16\f4\xc6\x04\x12vT\xd9L\xed-jC\x1c\xa3\x12e\xf8\xba\x00\xa9\a-ae\xce\xecM\xb4\xe6\x9c\x17\xc1,\xce\x1b\x1d\xe4\xf2\xea\xfdhx2\xe7\xf9\xb7\x03$\xd5\xf5u\xd9I\xaa\x0em\xb7\xb4<\x8bR\xd4\xab\xaf\xbda\xcdC\xc5E\xad\x87\x88F\xfeK\xa0\xacMd\x82\x95\x82\xda\x01s\xaf\xca\x8c\xed\xc8\xdb\x03\xee\xd9_\x06\xb2\xe0\tV\x88\xc4.0\xa9\x15\xff\x85aQ\xab\xb0z\x83n\x98\x8f>\xb3\x9e\x82\xd4Q\x1b?!\x9b\xb0u\x02+\xcd`Tz\xd0\xcf\xdb[%E\xa8D\x18\xb1e\xa2\x8d\xb7\xf2\xfa?\x96a\xc6\xab\xd0\xbe[\xf3#\x80\xf5\xab\xe7\xa9v+\x02Eae\xefp(?U\xdc\x84M;\xb6\x7f\x9c@\xcdX\xca\xf8\x1b~\xa7u\xf0\xda\x1f\x1b\xbf3_\xe3\xe3G\x17]\xcb\xe79\xe9\xfd\xd1\xe1\x84p\x17\xf9\xaa\x9d\x19\xd3\xfc\'\xf5\x14\xa2\xe3\x8dj\xf4\x83Z4e\x9cX.9*\xf5\xd7<\xfb\xa6\xe7;\xe2q=\xf3.', 0x1, 0x0) r0 = msgget(0x3, 0x40) msgctl$IPC_RMID(r0, 0x0) 03:46:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x2000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x1ff, 0xffffffffffffff81}}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f00000000c0)="0af51f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002880), 0x1000) write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\xda') write$FUSE_DIRENTPLUS(r2, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 03:46:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:13 executing program 3: socket(0x40002000015, 0x7ff, 0x10000) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x116, 0x2715, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x1ff, 0xffffffffffff7a92, 0x7, 0x903, 0x51, 0x91}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x9e0000, 0x4d, 0x7, [], &(0x7f0000000180)={0x990a2e, 0x4349, [], @p_u16=&(0x7f0000000140)=0x8001}}) 03:46:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x48001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x6}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000000c0)={0x7, {{0xa, 0x4e22, 0x3, @empty, 0x5}}}, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) accept$alg(r3, 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000300)) socket$caif_stream(0x25, 0x1, 0x0) 03:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1a, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x6, 0x400, &(0x7f0000000040)=""/17, &(0x7f00000000c0)=0x11) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x8}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 03:46:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4040c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x8000, 0x0, 0x8, 0xffffffffffffff00}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a3) dup3(r3, r2, 0x0) getsockopt(r0, 0x0, 0xce, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xfffffffffffffeba) 03:46:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="ba02000000000000001c857b01", 0xd}], 0x1}, 0x0) getrlimit(0xf, &(0x7f0000000040)) 03:46:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0xfffffffffffffffd, 0x0) 03:46:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x8}, 0x28, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:46:14 executing program 3: listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000100)=""/121, 0x79}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/2, 0x2}], 0x5}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000), 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x20) 03:46:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, 'em1trusted'}}, 0x2b) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:46:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:14 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6600000020007fafb72d13b2a4571affa2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000000005ae583de448daa7227c43ab8220000bf0cec6b", 0x55}], 0x1}, 0x2) 03:46:14 executing program 1: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000140)=0x31) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x432001, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x8, 0xd4}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x5, 0x1, 0x8, 0xbece}, 0x14) 03:46:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x200000000006d}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003500)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000080)='t', 0x1}], 0x1}], 0x1, 0x0) 03:46:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1d, 0x0, &(0x7f0000013000)) dup3(r1, r3, 0x0) msgget(0x0, 0x80) close(r0) 03:46:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffffffffffd, 0x300b, 0x0, 0xfffffffffffffffd, 0x3}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x5, 0x7, 0xfff, 0x10001, 0x5}) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x1) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000140)=""/43) 03:46:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x400) socket$netlink(0x10, 0x3, 0x7a41e7b8c011ca73) r2 = dup(r0) write$apparmor_exec(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="727461314c8120"], 0x7) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0x1f, 0x2}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='}-\'\x00') 03:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x80000000000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 03:46:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x6, 0x820, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000100), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x1, 0x6000, 'ip6_vti0\x00', 'veth1_to_hsr\x00', 'irlan0\x00', 'veth1_to_bridge\x00', @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0xeaeb0cd76969c8ac, 0xff], 0xb8, 0x1e8, 0x220, [@limit={'limit\x00', 0x20, {{0x0, 0x2, 0xe38, 0x2, 0x9, 0x1a27}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:policy_config_t:s0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="4e14e3c55fa8", 0xfffffffffffffffc}}}}, {{{0x0, 0x1, 0x5, 'gretap0\x00', 'yam0\x00', 'ip6erspan0\x00', 'caif0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0x0, 0xff], 0xa0, 0xa0, 0xd0, [@state={'state\x00', 0x8, {{0x5}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x74, 0xd, 'bond_slave_1\x00', 'ifb0\x00', 'dummy0\x00', 'syzkaller0\x00', @dev={[], 0x25}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0xd0, 0x120, [@state={'state\x00', 0x8, {{0x40}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@log={'log\x00', 0x28, {{0x2e1db9f4, "85cef566bfd270d5352c6f9299d04a714d0db6c532e13dbcaaf970bb3184", 0x2}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x8, 0x9100, 'vxcan1\x00', 'syzkaller0\x00', 'dummy0\x00', 'ip6erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff], 0x70, 0xa0, 0xd0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x8}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x100000000}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x7, 0x31, 0x0, 'bond_slave_1\x00', 'bridge_slave_1\x00', 'ip6gre0\x00', 'bridge_slave_0\x00', @broadcast, [0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0x13, 0x10, 0x8e37, 'veth0_to_team\x00', 'erspan0\x00', 'bond_slave_0\x00', 'bond_slave_0\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xb8, 0x180, 0x1b0, [@limit={'limit\x00', 0x20, {{0x4ca, 0x9, 0x5, 0x4000000000000, 0x456, 0x8000}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7ff, 0x5, 0x670e, 0x0, 0x0, "d11f11c6e12a533ee7cae40d7705f5159a26b0d63ff9e696fa37ac91545acba23c7a64f432ac600413a1c7fb65962a5d8626fa2e1affb2263058fd177267be75"}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0xfff, 0xffffffffffffffff}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x898) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x4) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd02090003", 0x6}], 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000a40)={0x400, 0x7, 0xbf}) 03:46:15 executing program 3: r0 = socket$kcm(0x2, 0x7, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)="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") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x28040, 0x0) ioctl$TIOCEXCL(r1, 0x540c) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x2e, 0x4, 0x1) setsockopt$sock_attach_bpf(r0, 0x84, 0x75, 0x0, 0x1d) [ 333.355682] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:46:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e23, @remote}}) [ 333.420397] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:46:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000040)="0adc1f123c123f3188314c") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x511, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000100), 0x4000000000002ad, 0x202040, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x36000, 0x0) 03:46:15 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000180)=""/196) r1 = socket(0x2002, 0x803, 0x101) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffff) close(r1) 03:46:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 333.844685] protocol 88fb is buggy, dev hsr_slave_0 [ 333.850549] protocol 88fb is buggy, dev hsr_slave_1 03:46:16 executing program 1: unshare(0x20400) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xffffffffffff8001, 0x6000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x4, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)=0x100004) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0x101) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/202) 03:46:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x12000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)=0x1b6) [ 334.093287] protocol 88fb is buggy, dev hsr_slave_0 03:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = memfd_create(&(0x7f0000000100)='\\c\xc0\a\x00\x00\x00\x00\x00\x00.*\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r2, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={r4, @multicast1, @local}, 0xc) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x8, 0x0, 0x1000800003fd, @tick, {}, {}, @raw8={"f6ea549769d3e4964d5f234a"}}], 0x30) getegid() 03:46:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) write(r0, &(0x7f00000002c0)="80f0ae2a146d2e43daab454120396f0e26567f2406814e8a3aad584b9c192acc967471714b1f59d719f2e7c9d98b95764b8b67df40b8cecc", 0x38) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xe6, 0x0, 0xffffffffffffffff, "241fff2d55ae79fcbd08e0cb09005ee1", "326e96b4b9f1630e27379a06cc9dc31c0c2d9ded6adaf15b93d0438e02fe10ce2e358f1b27e9b286037e0f83e034283a347f4a3c5d3994c5995e294025a502bf512472fc1d91c239a966364ecb021995dabdb6f06796be3e074ca7ea37dbfe9d783d7c3ddfa065301f6dcd64aa073998be2f5b797b5639ab4317a1c39893d1ac5d120d2789bdac7e2dc9f6a73e1e4ee3d134ab43c5e3f7fa38ea5b299620b86682a857cf47015fd494089ea06b519550663b657c8f11a36beed311c8a047a7bfc5b76212e75605895f96fe31790a4309af"}, 0xe6, 0x1) setitimer(0x0, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000000)) 03:46:16 executing program 3: clone(0x2102801fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getgroups(0x1, &(0x7f0000000280)=[0xee00]) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x58009422, 0x0, 0x0, 0x0, {0x5, 0x9e, 0x0, 0xd5, 0x1, 0x101, 0x9, 0x7, 0x1, 0x7, 0x2, r1, r2, 0x1, 0x4}}, {0x0, 0x1}}}, 0xa0) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000040)="9ce20fe57c5506d497e3e8ed2dca7f84a5df3a84871a2923f2e1d9ea8597d303f39bbf0171f159962660ec1539ed788d00da4fb035243a6139d2652f605bfd038cb1964d5b3db16956480ef44591b11460d45f9af4faf2fdf8daf17e33a8f8bb89e2e447872ded5d43919502c3db868367c3c6458ab617f71a2b8a4d871ae41448fb6a9ac4277f0aeb8eb5a53e3c97a3f448026492206aa258d4761c75627bbb1bd008474445ddada090f1a0e58c99698c003b77b36800a60e6b2a8b9e79837982f4ff7121cf513e3acee401705380a38e629330399a294dae501ec5cecea4e856956416b0a0f1f6a0ca6399351dece7e3eecaf433b006") 03:46:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:16 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 03:46:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00003268c80e009c4c438443e7ff009366c60d000000000000000000810000000000f949e74ea94123dca01a6da27e83f5b98af49af9ca4e2fb52b8d48329c23673d13eb86bab38b4389678cb3424248910613b0e2e27ddcdee35bc52504f394081fec3eb3ae23c1e18e281244e11b89a1a905007d04f2504af9b474178c087468a43049475cc1d73cbec5ee4d09e261c13329d207a2"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000040)) 03:46:16 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000039a"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a77e9468d7630795669011a5d27c711f49a450ee599d20f72059f7c5503e257488434a09e1b66b07a499c5fa173c9439943e4a2e0a7ef237741a5c7e1ea5f357df5e1165ff55a0e1081306c5eb48f39057391d4fcea5fa129c327a5c9496d6d27affcd618d9fd7f1503e233ebd07fd4a319844f261e3b01f8195716437a5a401aa42bd13b2e461362ee0a898227bf30dd702e00314cb039e4c2f1e7920eb0e8f", 0xa0}, {&(0x7f0000000080)="a38d0f8af889da80940602dd43788b97fbaae975a481f1722a2734c3a555bee0b21529a9dcbc3c68d3e7024013716e2b83e081ad3c5a984fa8d6ee732fdb0e179a7e6e75e2fae8eda3dd528ab6a29d7a9158dac4dd1f454b9e4a758a995ed474f82da1f068b40927d13abe374e2551e3fc958a55dd754dcd431c", 0x7a}], 0x2, &(0x7f00000002c0)=[{0x40, 0x3a, 0x40, "dcbdb8529eaf1cfb19a63a62d6739d56dee9615627bdc8c947f2f532b577394aa57d1ff7d0a513456594"}], 0x40}, 0x80000000}], 0x1, 0x3) 03:46:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x9, 0xcb10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) 03:46:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800, 0x200) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) 03:46:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af03, &(0x7f00000000c0)=0xffffffffffffff9c) 03:46:17 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0xe41b) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), &(0x7f0000000140)=0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0c9a5479f188a30081f5e5bc5277b434dedbe8ba69c73b3248ec1947a080"], 0xa) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000180)=0x7, 0x4) sysfs$2(0x2, 0xf67b, &(0x7f0000000200)=""/4096) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 03:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x45}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r3, 0x2}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 03:46:17 executing program 0: unshare(0x44000000) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x80, 0xe0080) ioctl$TCFLSH(r0, 0x540b, 0x100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000140)=0x54) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) 03:46:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 335.609008] IPVS: ftp: loaded support on port[0] = 21 03:46:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x2, "00000000040800"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x40000000000001ff, 0x0, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) dup2(r0, r0) 03:46:17 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4401) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/179) futex(&(0x7f0000000040), 0x2400000088, 0x1, 0x0, 0x0, 0x1) fadvise64(r0, 0x0, 0x401, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000092e8c67540510000006f000000000000009500"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) 03:46:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20200, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)="b4528d2ea1a39e2eaa3eb846770cd31930856e07e93d0274953fa50ca672942ea50cd65da658c8b4c4a19add4df72bd99c2d70cab7ea8bf5162e1699ff6decebd5c6e7a3835195d8aa652a23670c2f") [ 336.028805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 03:46:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4401) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/179) futex(&(0x7f0000000040), 0x2400000088, 0x1, 0x0, 0x0, 0x1) fadvise64(r0, 0x0, 0x401, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000092e8c67540510000006f000000000000009500"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) 03:46:18 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 336.086206] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 03:46:18 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x1) 03:46:18 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) clock_gettime(0x6, &(0x7f0000000380)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r5 = getgid() getgroups(0x6, &(0x7f00000002c0)=[r0, r1, r2, r3, r4, r5]) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) getgroups(0x0, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x2f02, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80000000, 0xfffffffffffffff8, 0xff, 0x2, 0x1}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x9}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000580)={r8, 0x7, 0x7fffffff, 0x3ff, 0x1ff, 0xffffffff, 0x7, 0x8d2, {r9, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x8, 0x80000001, 0x9, 0x1}}, &(0x7f0000000640)=0xb0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000400)) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000680)={0x7f, 0x1, 0x9, 0x1}, 0xc) 03:46:18 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0x100000000001, @pix_mp}) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000640)={@empty, 0x7fff, 0x2, 0x0, 0x1, 0x2, 0x1ff}, &(0x7f0000000680)=0x20) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) setsockopt$sock_void(r2, 0x1, 0x200003f, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r2, &(0x7f0000000100)={0x0, 0x195, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@ax25={{0x3, @null, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="ee2bcbd837636206c1f64bc6a6b3bc22c38247f7371025f136c1babc8938ed9ce2cbbf7a00fe115699fd7b02e1108570df5773c9eb6f436516ea522a0a52db370318eba997119b175b82fc3ccd68d72f9cefa5f85ba0e2faea6c6c88acc658605159ffaa4b49158ee8e6217ac2c5e1ee8c50a06093e040f685a3750c3200731ed57a58d192051b16ea2bc5", 0x8b}, {&(0x7f0000000380)="f8405ceacef1ea97927fbdbc28f81b6ae1207f9d14e67b4fea12a2b26e66129106566edaa622822566b5de4c0f809aa63930e02c6e88cbdd781ce96a1fcd75a344374918af73624215483c2e7b65c7041a9cb272b10441ae2bc2748060e6888041c86bac521819f228a25395d11ae0c43769462be4f51ba5932e1a054eff90752314daeaba3c53f6295154cbd8ad88d9dd8e2a66a06cd3002a02451d4e4bccff4bb432930c349738", 0xa8}], 0x2}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="c7adbef84a1b45d208accbe3ef329cd851b1d48824509c63b107e0a6b1f18b9192b6639da948412176bc0a4cfbfad300068c3018b88c7ea5d418910e3c036efdbc07f3b710143d7fbb7b17e14ce4eedce760dfc4cc29d99f4a21e3fbd13a923a99702add9e9bcccc5b473448cfbc6e4e2041", 0x72}, {&(0x7f0000000140)="8da3591abf42804216755d5818a99717650cc184bea4ae3fb2108d8784363d8f7f12fa3661", 0x25}, {&(0x7f0000000240)="d0b50101033b6878702be13b9b67509ccb", 0x11}, {&(0x7f00000004c0)="c346dcec1455e5dc8c8f70b9dfc9f1b16d3ccc5cea038e97e402a313eb204809abaed33491b6583319250dcf6d8199b434d1c8b3c9", 0xffffffffffffff4f}, {&(0x7f0000000500)="6e8036c918f2f0e8aefdcd46", 0xc}, {&(0x7f0000000540)="9c696dfd4517b6503d60c20b302c0092ca87b05a5a69cdb1654fea95c11252477a7121ac9c7b21", 0x27}, {&(0x7f0000000580)="e937ea2b1193af78ad9362d4b50ed889ee73c29b7f02dc3246433998dc9fbf818c2e290f267c20d7fa", 0x29}], 0x7, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1110}, 0x6}], 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001800)='/dev/null\x00', 0x40000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001840)='/dev/snapshot\x00', 0x1ffffc, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000001880)={0x9, 0x100000000, 0xffff, 0x84800, r4}) [ 336.627550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.137077] IPVS: ftp: loaded support on port[0] = 21 03:46:20 executing program 0: r0 = socket$inet(0x2, 0x20000002, 0x8) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000001c0)=0x24, 0xe9) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0xff}}, {{@in6=@local}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x7, 0x340) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e23}, 0xe) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x721400000000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KDSETMODE(r2, 0x4b3a, 0x8) connect$inet(r2, &(0x7f0000000500)={0x2, 0x4e24, @multicast1}, 0x10) 03:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'nond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x480001) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x7, 0x4) 03:46:20 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x181400, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffe00, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x6, 0x2, 0x401, 0xffffffff, 0x5ba}, &(0x7f0000000280)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x12710, 0x1, 0x10000, 0x1000, &(0x7f0000ff7000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:46:20 executing program 4: r0 = semget$private(0x0, 0x7, 0x100) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9, 0x7, 0xfefa, 0x8]) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="851486145ba9a518e5471665d3d6524d1958c2ed1ad33418a64abd1b1f135b05eda4b5d629375e96f2f582020d1a0bac4f0a8d1883cbebefaca43bd36f3a9f82e9e78492cf4277971dd2954465c62fbcd691eba9617d68ee647be5a0f368b8befd0a16135932ee2f5b769f067cd7a078bcce143ca1293f1a10a786c4875a5fd8717b0c5324cf571a48dcb23dff2386f91c29dc736006cb225c0d1611cb311be10743e04421a542", 0xa7, 0xfffffffffffffff8) keyctl$setperm(0x5, r1, 0x4000000) semget$private(0x0, 0x7, 0x40) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "c7dad886a3104c745fd86936a5b0bd84"}, 0x11, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x20000, 0x8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x400600, 0x100) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r3}) getsockname(r3, &(0x7f0000000300)=@nfc, &(0x7f0000000380)=0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file1\x00', 0x0, 0x10}, 0x10) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000440)=""/68) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000004c0)={0x2, 0x7fff}, 0x2) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000500)={0x3ff, {{0x2, 0x4e22, @loopback}}, 0x1, 0x2, [{{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @multicast1}}]}, 0x190) r5 = accept(r4, &(0x7f00000006c0)=@xdp, &(0x7f0000000740)=0x80) accept4$vsock_stream(r4, &(0x7f0000000780)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) semget$private(0x0, 0x2, 0x40) link(&(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)='./file2\x00') ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000840)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000900)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000980)={0x9, 0x108, 0xfa00, {r6, 0x28, "981c1f", "0a7c5902b98c307bb6f006d29acf48c1944aa13c47345ec2f7b4b89469fde433bd826a40cca857e04d20a3afafdc33eb9f76854657d4da801fdef6ec0fda8263d2b869ab423c579e63dfa774bf5111d6d9125022237afef0c05e884c98732bbf5a9c14ae6264144e33d3913b5d4731916f41249223d15cf3e1ba2e1742dc3ba71c202e032d7dd700883e6ff17114c202239fd9f091451660d0775f2b7fc4b9d53f17b70652d3ddb4470de25e8971ffe7da6d744520deba03bb608c6b22529a67618ad4b100e0df0d03b75aca0dc52df7f95d79e40cadfde56224fe20ed78b2bf9ca698148401b92f9816ae4675c8c5e2851adb7d23235fcfdbd1e13e690ff85c"}}, 0x110) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000ac0)={0x5, 0x401, 0x3f, 0xfffffffffffffc01, 0x4}) write$UHID_CREATE2(r2, &(0x7f0000000b00)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xb5, 0x2, 0x10000, 0x5, 0xada, 0x7, "8b40e7980a88209f128c55b79a91aee8f6d013cdedcaa43745abd6a45a0d88bbd57b98710611c34313ff7d83ecffaf7ccd4b93feb9c4b102ae117fb086eb2d1513c40ecac8016654a5098c93c5571ddb9ed247c9f72536a14b6bb2c79f99c47c26d5a6bdbf625e8546795b56214958408b4a024fb046966adecdacbd1c544b21c9a2af1ca0ecb52a16d1639d6681723db4b52a9f30a4db58226f58eaedecb18b583384ad776ae41e3c1bc3ec1207c292b743aa26fe"}, 0x1cd) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000d00), 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000d40)=""/96, &(0x7f0000000dc0)=0x60) ioctl$int_out(r4, 0x5462, &(0x7f0000000e00)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000e40)={0x400, 0x6fd1, 0x8200, 0xffffffffffffadfd, 0x8, 0x2, 0x4, 0x1, 0x0}, &(0x7f0000000e80)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000ec0)={r7, 0xc5b6}, &(0x7f0000000f00)=0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r5) io_setup(0x5, &(0x7f0000000f40)=0x0) io_submit(r8, 0x3, &(0x7f00000011c0)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x6, 0x67f2, r2, &(0x7f0000000f80)="ed917f9089d1fa8c27e2d418f25dc087dad45e3087c9e5c2dd20cd6a8d2b9f0fd28ed796353fd8540490c2eaf1b9f2e6b7156db06b61974a3cb4ca3dc2d38328a64a9b79c17a92b01e6c1fc582", 0x4d, 0x0, 0x0, 0x3, r2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f0000001040)="d35600280fc4b7228ff9e52885a577076992dd57914b24b04ca7775a916776afdfde89c6c033af54a596656a68374f9469292419c294a8b38f6db2b06073a63d1352e5ae44adb668cbce08b16d7439794e8210c182c872e4d6803097", 0x5c, 0x51ae, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x5, 0x6, r3, &(0x7f0000001100)="a0ffc545d2619152e5e069b024499cf3e26bd4f279cc2f65da7151fd3aec41fb5dd565f945eb93d6c703dc700ec50273444bd7b08adf87220f96b832d52aacb2340786a24b2ac664365c6bba8551dae9d64008550a9e134f843c2eda4aefa2dc050b7ce161650289a34f9bb7b953", 0x6e, 0x7, 0x0, 0x3, r3}]) 03:46:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:20 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="b4270832e6301a65a50850fae7b75154bc4272e29b702a187dda62c625f7f94d364aeb82003ed1c8", 0x28}], 0x1}}], 0x1, 0x800) 03:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bond_slave_1\x00'}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 03:46:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x200000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x23, 0x6, 0x0, 0x0, 0x0, r1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e) fcntl$getown(r0, 0x9) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r2, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001000000}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x68c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 03:46:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:20 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x109200, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r1, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb0}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x8080) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd1, &(0x7f0000000280)=0x6, 0x280) 03:46:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000580)=@v2={0x0, 0x0, 0x3, 0x4, 0xd5, "76a274fd48a806686ea9179599e4c6aef34d9a4fa934241b129cc4673e80cacc083283c4ff15e0d4d9b9565b50d3d09649a9640b8da1ff3c5ddab56b91a27c989896592d4fc00aa170051653715952cf2ca1512c4c1b68fe4ddfbe42f48f008223ead3550e3d6f271d6ce301438b50dd0490775cee69b7658f2fabf3bf1ba378804ee680d32c795bd0599655dbf66b98f6cf7c4e9fa60034a8dd454d52f237e918a7d628f3afb5d5a834f58d9fda92945426db6d18bbcd5264f8321c4547c6c9fdd7f0808de84d1fbb70635f1e421b5bdc54c2616b"}, 0xdf, 0x1) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000680)={0x0, 0x1, [0xaa7, 0x1, 0x5, 0x97, 0x0, 0x2, 0xbb, 0x4]}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 03:46:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x804, 0x9, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x185200) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f00000000c0)=""/79, &(0x7f0000000140)=0x4f) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:46:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x80004, 0xc) fcntl$setpipe(r0, 0x407, 0x100000001) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020a07031dfffd946ff20c0020200a8009000300021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'vlan0\x00'}}) [ 339.636744] IPVS: ftp: loaded support on port[0] = 21 [ 339.948252] chnl_net:caif_netlink_parms(): no params data found [ 340.019738] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.026483] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.035300] device bridge_slave_0 entered promiscuous mode [ 340.044629] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.051124] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.059558] device bridge_slave_1 entered promiscuous mode [ 340.094621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.126883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.180373] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.189180] team0: Port device team_slave_0 added [ 340.198100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.206983] team0: Port device team_slave_1 added [ 340.215589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.224460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.426747] device hsr_slave_0 entered promiscuous mode [ 340.622270] device hsr_slave_1 entered promiscuous mode [ 340.773095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.780667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.843426] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.849951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.857243] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.863817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.952351] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.958457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.966353] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.975638] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.988304] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.006143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.036196] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.044910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.053726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.071505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.078203] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.095792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.105722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.114575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.123110] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.129678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.158804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.167688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.177458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.185890] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.192494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.217981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.227711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.243897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.261054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.276884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.286952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.296314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.315972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.332719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.341160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.350461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.368357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.389163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.398303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.406919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.415432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.424848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.440141] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.446359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.487249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.509322] 8021q: adding VLAN 0 to HW filter on device batadv0 03:46:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x4e23, @remote}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) dup3(r0, r2, 0x100000000) 03:46:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x2e8, 0x218, 0x0, 0x2e8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x5, &(0x7f00000000c0), {[{{@ip={@local, @remote, 0xffffffff, 0xff000000, 'vcan0\x00', 'bcsf0\x00', {0xff}, {}, 0x29, 0x1, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x5, 0xb, [0x28, 0x3e, 0x2e, 0x1e, 0x25, 0x30, 0x3f, 0x3d, 0x2f, 0x1d, 0x32, 0x12, 0x12, 0x18, 0x25, 0xb], 0x2, 0x67, 0x59}}}, {{@ip={@remote, @multicast1, 0xff000000, 0xffffff00, 'ip6tnl0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0xff, 0x1, 0x24}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xffffffff, [0x2, 0xb03, 0x8, 0x7fff, 0x3, 0x1f2], 0x7, 0xb44}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@empty, @port=0x4e22, @port=0x4e21}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x26}, 0xff0000ff, 0xffffff00, 'erspan0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x88, 0x0, 0x1}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x16, @broadcast, @local, @gre_key, @gre_key=0x6}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@unspec=@time={0x38, 'time\x00', 0x0, {0x9, 0x3, 0x79df, 0xabf3, 0x3, 0x1, 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @multicast1, @dev={0xac, 0x14, 0x14, 0x26}, @port=0x4e24, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 03:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x33) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x8202, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000240)=""/100, 0x64, 0x1ff, &(0x7f0000000300)={r3, r4+30000000}) syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = userfaultfd(0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x891d, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(0xffffffffffffffff) close(0xffffffffffffffff) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x7be529dc93b43e9e) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x94, r8, 0x5, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x14}, 0x40) fcntl$dupfd(r1, 0x406, r1) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x101000) mq_timedsend(r7, &(0x7f00000000c0)="a6c57fed628439c6c829f2121cc12f0facedb6cdfc0bb6590d2acb7f05c804434625b9d71309aa8d4af0014267decb437209f98cb73e0ec21dc7a0761c307f51cd3522b061d24a61a2a9976c70e19075267dc63454c0be0722daa7ea10cf38141fe0351f85c11528497976f7a13c4532ce19f130b0c03cc59d37a2eaf03d0d4a9bdefa0b2a1463ce6abdd35614cdcd642e9ee0dbfc4a90a80c06ea6fe81b", 0x9e, 0x80, &(0x7f0000000180)={0x0, 0x1c9c380}) 03:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:24 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x2) mmap(&(0x7f000085b000/0x2000)=nil, 0x2000, 0x1000000, 0x31, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x800000000000b, 0x0, &(0x7f0000000000)) 03:46:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x81, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:46:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x78) fcntl$setlease(r0, 0x400, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000140)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000180)}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 03:46:24 executing program 4: r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=']\xe8\xe2+wlan1mime_typecgroupbdevppp0system\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x11, &(0x7f0000000c00)={0x0, 0x0, r0}, 0x0, 0x0, 0x0) 03:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000026c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002700)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002800)=0xe8) stat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000002940)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x3c, 0x100000}, 0xc, &(0x7f0000002680)=[{&(0x7f00000004c0)={0x109c, 0x17, 0x0, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x18, 0x10, [@typed={0x14, 0x5e, @ipv6=@local}]}, @typed={0x8, 0x92, @uid=r3}, @nested={0x104c, 0x8f, [@generic="7be8e8b6fe41da6dcc56260d31578138d87100c06e6b50a958e55c43ec8d2b7a49a84540cef8f0e069da899b71acd4724c0aa95e4832f415cb0dc58f3ff6426b01f7b291f23daf1d70b1e814061df129435f379d0d88d844a3c02fe27ab82cd9a0bbb458e4180b4c848ae068df20f8a0c0d56e265ef182386a41dfde87023ba17ef448667d40af87e3f30bdc3f4594f792433e4b1c2a2a2788e3256658ff6d84782952686da8e090bbd84f2a230ee7c9dee5780df8e4c40a31534a60871384a719776e654000e55aa0d655e07c616fbcc073a2fe181de1846c969123a697b812f947f09bd02ee3cea26945f05cf377b38874c68f848a114fe64bea1a966ad6baab2c291e19687cab6791d62ddf0c36156fff2e3440ff04c1ef1655818a94925a671c314c095fb26bb807e0c7da8ecaa22b8b5ca5c82839bf11ff4116ba11276e6c63da0dde27379fbb912da0c4dd1ab4db961c7ceff684da020d403d98d6d69faece67cdf0630b46fe72af7465ee9a6775c9f41364fed4f38885ace3082d51f0ad5bb76299a9f087ca76bcd60b122f599bba8a3542ca1918c693ee9b2c684c965479e63581e33552c0122f8ed226fdb933babbfa1a675d3ecfd28b24075ccf6f584601760030cde2fe3d853e5eba6a5a839bf36b897706d5d505b8ac0abc8e23ca609b0c0d9d2d435bec6dbd64b1b4110bca5fbc85f551c54e503eb331259cb34f501e586156d24cf36fab0aef89ada5f51be08a29e175fed96ca01fe0cf7945bf3cfb06cdffa29c7a233d5e514f6e1fda9f8c42edbca53f5ce6026824dc65361854e4c4c11cded922541ea5cb5f3ed621894d6b1fc2035888aa87e95659e2969dc44d1abdc9645030281b7294190faf11af8ed638400d642b5ab59b029069e310bb09c30b54de3ecd12201e8fdd9f9efa57b900958ebfbb948f06fbcc4d7d31504d4b7c73f1e789c9aea7f4b91e9290f68b16f4bd5928d912eff4a947fe009e74e8129f1325b4e2c8b03b6a4500fc8f44c66c606782683823de1b0c409a5be94ecc0170ab39ffe9c8e1e2f7f19fb3206709acb73638c5b6268053c5bcd2362c3b5d32cd6565860c9e9e7a61c218ef7a98c85e173d2660039f3dd0321e7330c61c6381208b0e3b16d42f4c1c80508b3ab9613a1423ae840f330c46e3f609626866ca3a5c70d08b47a9a1d75f5b9c8feeabdee4684ed36cc4240c6eb50fa21ae9034ba766d49c6d6aea5ed767f68c6f5295cbf98e19c28b546786aaa507277376cb42fb9736eaacc66c0c228f2acc33946f6c60d1eb4513ef3e0e29db30b74c0c01d4649827cd2d7a4dc12fcbd9e70159c76dca3a73f7cce9970aec40cb8fbd405e5e580657c9a0264bc1645998e166756769fb769ee7183d677493449896f0aaeafc290609570933afdfb4271f70f4f6a3d901433ac551c57cb77d0f603e36079a4d3e2d9b6c8a85c8560e25ecba8b6ae7f6574c35c3a456df2ac382bd918747c19a3e5e470a085f40247b2eec89ceb4620fcf0a9891e3101c8ddb56d80f74569a546e48b251f2dffca0c9aa95aa1b6e33c687bf52c296d998e7550885f84fde3eca3646bf211f5f34cf175e3ebd480f05e3d5d1484a9a47d68a7db83670d22e8e91d1c68dbc5f0577a4e5fbf575464d165885e854db2a08ad6f74476b8f034ce9533121eec91e36445db4f53b6e8d6e954e40845a2b26b524d4ab8624bc7d9f1e15878804d848fd12b27c8059da3fceefec359047652ecc81005c67ea02c57630712d07cb7c26e64f889323223835ea01a4fcbe94c9139ec3b5db80749ca14444ef567535224f1b7424ac362df2ce2c93b042fc87c3459d75bd005624ec580052fa966a72e9a56c061b950882ba21cc0e2dfaa6e1b0432c3d5c31bcc848721d81647f7b44977bacf2fe85cdf68c30dc5f470ca481770719604f66857cccd757cc6694ec25d9ce3578134817207473e8a69ce1746c1f24be9d040235d26f846473860460e083606f7623a6fe08c2aa8b90c8a6f47511cc9212bd88db0558dead1851b5f5b9df23d3aa84ced0e3fb7dae2acdbb7ff45a8d4343b312c397555891b93db51520c8951114fc3ca113940e136a17a3a14a8f2caf83bd5883a7cd510a11eb846b7bf32b9ad8a49086331e9734e39042184cde6c64f57864c3da6e4436bf663c248cc243605ff380b56776f669b20f2aca6d010be625606477c6eb332d8bebb79ac527ea905ed91799378a62c06a4e7134528b260ce19a5f2d9f73650cc8373404feebe4f20bf183502dbc3f16f683a8ba40965df8646f0ee50c2c94ca2a9e74a7110cfdd06f6f75533f0837bf4e24b3c9afc92fae5f3c9506a9a8bc3483e5fb297e757f65e31832efbea124e67442919cf2c4947cfd527a7f0d7c1845dffe11584567f1c932db681e8621c611739f1107b74fb9bbbbff8c53c933dabc7861137ba014bac2135a115181e0655e748f0ffd5fbb106c9b91b57311e6c39ca53cde315da995a35368b84df9ee1b676396d4d947a5fcd8094debfc16376a808714b231e26b14b0c1a96d9f3268dcda8400eb974fb37768350b7aa571e515157f39972ea2b5ff1e99a2e1be5205b9231ac17bfffff3f36c91bb40019bfd00923197553cb17871759574be8265d45e67b1c4f6c9cd1189a7a8e672f8edcf0184064df8dddc8fb2d11c10a63cd8da59277b6c9afc6b56a9728d70c5993f980889b9e48f25b3553636c9f44418c1cb74ca627d8bdcdac2a1bdc214d5fb3831bea54af4bdd6346d71867a821f700c3d58788ceca393d04d8151189960e5ea5d789277078c36e1868532cf0417adc83c1b80585ad5809ac5d257c6168fe3c00545d8e579f0ef80bf2b87904290bd35bc7153654b3153432a3ba760dc44bea5d89b33b8188c8db86b79a65dd71dcef793e6954d4393a78c70ae5863d46c05f48bf9961839150c60e5c48b6571ad8d3980f9802c22dae2bece6583dbf126898ca310ca0e9e2cf7f22b8ecc10214274203231e32374b0a11b1edd66eef93899f0aa0a1dcdeee8828b1171e99b299cda6ee439b393301765dfe776d73281886c270b08e41232065f2455e7084ca409fd23a15872d72a19e1b0d96117d12921e48c26d83d01968189c7beb5adaf466402b77748b528f2aefe6d9265d5f689682b9ca10882160193b49fcd1df1c08eeca0ed221dc6b62ad13c001034e46e650ac15585719f66548354f51a2bb570f8054e84e5ecb91b7716e3b3153b28d90ac29d3a4e01515277a376bb34f36e82c9facadf6ce90fd3c91f43dd722734a6e92be602d14f5ff661bf34bb4632c2b27525eee559ea6e26273774c770515f1d1ae4bf74fc1c9ebc0a54388c5472b8eb943f1f77a70b7361e278749dee049719fb1d58ac8ab2b9f7d6a5920d30cf9f0f5b996a01cd858f1db8863836027aa6f515ce0dc084f9b8ed2b5eba1bde060f7a1340da72e12e22a58e31055318c178c38ca6a5fa243489092d66cb5a224ff78b8fab87b8ea8d8902f85f4f9a51665d94213e52d1b9fb4e0221d08a8d1f6382e69cc54006f5c983eeb0fdfe0b4940ab6186272c38f5abd6ab455084913647fdd8b27ecc8cca4fd31cf1315d1696d7eeca45f43d7f438a36aed94d4a50249bb6abf97acfdb93c68e3df60a73c43c860c08e3aee52857ff61165f0000ca62a4f638bd96f4231e52a8b9cce159fa8d9ef9d84259e6f32a32cfe81616b734f3f7e2a2add81a7be55082e9ed5e9762c7fbd2953052e5f712dac38bed7031df1695616f37ca15ec921f00fd8b7d3103bc8833737c618ef6fb649dc833c4e61dfa8edf18a2a3088db90426dbc70d1d888061e100a09dcc7e83ac3dc0d2852431e1e4d19a0601c7d72c0858fdb9cf81e938883ef0c3289b32c3085b78eb7bea600c3a018630fcad360a6c8f7e1a86af7204f796046e09ed4b0edadcb5f4102153f3518c506b834ace91688301c427015ef34e1826fa970af3640851699e7bf91ccc4386342f48abb5c7f8b3295cd7badcb6f9924013251770e416dd8fd1abaa41e22d479af5849b07451eb58ce89c0111fe47125b437eec7994bdb9fd3d20d77426430ef2de90deccdfe44d46fef9c9cd6f1cd1ec644b12687d37a3f98d6419cc56367e9c8ffa3251e121ae8dab314da3064b3b4b9b1ecce73cf21662bcc03878367e3aa8996a46e8e06a8ac4ffa78c566f5aacfafd621704aa57c1312f009971fb394d763fc0147389f70d20394622133579fecdb85ead518ae5002ea34cdcb1b8d798998a2e2a69b7522614fe23b1eddab32f17553ebc3130c259baddd4a18e791371aa44497bce7a30806be7fa6439156b1519f7107e6f031b71b1678f8223adeadaa8d18250f580ee0a4ac9ed154a8229d8a873811a65b115fbd5fae765da4038df2e06532c0d3a67058e8dcfb6f3828d8fcdc121bc91b31bcafbdd6c2d3759fb1fc5d90f0ab6c967d9aa2e9b376e4b140d54e61c10215716922794494aee6826c8ca673427a52f0b74990301285653633e624a74228a5043380e8eacfbb048fc84f8e18f41ea3ae5ace24416bbc6162f567c01805e701aaf53a1dbb7db804e51fd5ad217ddfd552d41ae8fc763616dcece7ec924b8274e4d82fb906a2539a897e93598cd4b40718be28bacd5509839eb4a15fa182426cd551b59d9e540ac7cbacbd2ba5dcb7536569e21c7fa5d22f05b14124710c7fe7ab7f152f00c2b461ee7061b1bbee8aa775b182b80e979baacebdb9dd16db413fddc66f6c5b34e228584b008a420b824d24094155ba95a69d1d73d4e37f39e3be7161df99faf23a9450fdefa510cf04ef9371c8f23deca218672221a5de4026fbe1ad1772528b703b2d2493c9c92d1d81a0a40effe4f2600e8fb66dbef7ea50bbc0c9b4545ad420b839afd34e6e67c68a806cf20aa8fbef9f75b58c877ce08d5a7f3e2e9031b8ae10a2521350de04c3d5468f6519ba5844b9d1f3d62a5e4805b34f926ce13a993b997ec6a5d78fb769948fcda2e2cde0d2c85e3e2845365b5883288ed9f4ce54d86167494e48041000490581a1b00653baf0628b4c934d26276cdf787cd21616b585b3ed153d25c8451f588d72b98131f61c01cb4be7ac810728f778abc785c9b3192458565ccfbd76c6623f0651976a128d5b49b05466052e8e72cfb71e9fd38d37c42818197b3c2196b678104f403e938155a28d50bcf7cf3696be8841fa602780b601af49cadd9835dc9649a653b733a2d8a7abcbeb6f783ee15df3ad664296739c8296c2e1c8bdf72c19a2915fba1c5981268bf55a3772f837302ac8dd8c717f5172131d78284d13d819e11843b89d6f5177908511e01a354e78f8a9be593ed7165e9a496cd8aaf67a8922ad03bffe71cd64fb4d29b86c6dc810a68db278f562809dcc4149550ef6dde6b31b507ab64b66df19664dfb21ab4e3f9f5d2dce68a00038386e112cfb8a30ea6169484c2d92629bc9b788a83d39e78836895be4dc7f8a9524d8cc50981fe72033691c9f4d51ddc5b807df021a4c1817cc94a5a221de3a187566312d6883e854dc36b4720282e9055c9925fb23dd05db97210204a071f1c764393f479f34f8297686e9860af64e7feec6151c0d660c4bf2a4eb35df8bedd921fdd76dbc9c4822a3be431cdfa3f76166160cd5772f690bb39d838a5e6d4770db9cc46f17166a002258b58f94d8a18327e15daf143ec0ef9c33a3c3e3ba93f54169a23f61bad94d68edac2e67be8d840d9223bd846bc03eed7d7124683811a0b359b4e032fcdaca2b5f8992186b181d154921d6af8e250c8", @generic="e9b689d8a2fe76b01d0783aa35949a572883a93e65286b626d03b1caddb9c0283e5ac690873596ef24cbcf79a7af46a3ead3abdb2ea5b2414e3b0aeb11501bdf", @typed={0x8, 0x90, @str='gre\x00'}]}, @typed={0x8, 0x1e, @uid=r4}, @typed={0xc, 0x6e, @u64=0x1}, @generic="caf2f5ea4ccae838be26"]}, 0x109c}, {&(0x7f0000001580)={0x10e4, 0x2a, 0xf05, 0x70bd28, 0x25dfdbfb, "", [@nested={0x10b0, 0x1b, [@typed={0x14, 0x30, @ipv6=@loopback}, @generic="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", @typed={0x98, 0x14, @binary="08ed013071f685fbe4dd0562d5b199c0e36658ec72292ddaaa7ed20dd256ee4ff094591119a04010842df962a91b5e4ac6e26a963972db2dcb6906d7b01c2720113a863595f74c5616033cab1975d79e58cc5248fc05918fc946c91fbca3e13729110e28fca40b1cacf35a8ec88ea7ecb61a5301cba376886cac2c567a4f00bd374b34f7fac36267b2ebd915923f781a6675"}]}, @nested={0x24, 0x7d, [@typed={0x20, 0x72, @binary="af65bffe8a05e385793600330f8069d41705ee8f46829be764"}]}]}, 0x10e4}], 0x2, &(0x7f0000002900)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20}, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x8, 0x4) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@mcast1, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x80000001, 0x800, 0x400, 0x7, 0x0, r2}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x11}]}}}]}, 0x38}}, 0x0) 03:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xd, @pix_mp}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1cc5ad83, 0x410001) mmap$perf(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x12, r1, 0x0) 03:46:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="2400000000aaa9f976c0417d29cc01010000000000ffffffff0200010005000200000000"], 0x24}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400001, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x1}) [ 342.735424] netlink: 'syz-executor3': attribute type 17 has an invalid length. 03:46:24 executing program 4: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='\x00d\x00\xec\xc1\x9f\x15\xba\xcd\x06\x00\x00\x00\x00\x00\x00\x00\x03\xd0\x00H\xd2\xea\b\xde\xab\xed7e}CK\x8d\xa9>\xe7') getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 03:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:25 executing program 3: unshare(0x8000000) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000300)="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", 0x1000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 03:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)="afebc08319a69f648ce5f53d35fc8d49cca910c42ac52cea57782a3bfb1ff025d1bf40d3f5da040df42276b76d2362c1f358d6093356ee2b00616d4e714f77581f5fbe9d7ac782c7c5a45daaf937f9c1a418afe9676cbc59e6d81df7b5a2afb03e5f3f94e179b6a7cdbf8a0b3e0e0b0a8d0810f0bc89976018192f552ebe84023e4b6e5f1f6d117bad9f5a184216eb771badebbbf9c4268f51f99b6fee24ddbb1562e40e091acb99ff48fdc5880d3465e2f98b777b", 0xb5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3e090600", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800140002000000"], 0x3c}}, 0x0) 03:46:25 executing program 4: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000100)={0x8001, 0x89f80e1}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) read(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xb3) ioprio_get$pid(0xfff7fffffffffffd, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 03:46:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x80000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000010c0)=@assoc_value={0x0}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001140)=@assoc_value={r3, 0x6}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 03:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0xfffffeb4, 0x8000000000000004) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.763126] IPVS: length: 4096 != 24 03:46:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 343.803588] IPVS: length: 4096 != 24 03:46:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_create1(0x80000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000005c0)={0xc0, 0x0, &(0x7f0000000400)=[@register_looper, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x8, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000140), 0x1, 0x1, 0x38}, @fda={0x66646185, 0x1, 0x0, 0x16}, @ptr={0x70742a85, 0x1, &(0x7f0000000180), 0x1, 0x3, 0x37}], &(0x7f0000000240)=[0x58]}, 0x7ff}}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000300)=[@flat={0x73622a85, 0x101, r4, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0), 0x1, 0x1, 0xc}, @fda={0x66646185, 0x9, 0x0, 0x6}], &(0x7f0000000380)=[0x20, 0x40]}, 0x100000000}}, @request_death={0x400c630e, 0x3, 0x1}, @release={0x40046306, 0x3}, @free_buffer={0x40086303, r5}], 0xce, 0x0, &(0x7f00000004c0)="7e83013e0280d2667980876969236dffc2cd5cf33a729a0ef464c99fc84ba210eaa1dcb0907319390d14400427f59122be44641d3858bd028b44ff319b0be295c558af9fccd2d6575e4a2a036287d40a5066559f2abb502b78c348184e10551bf0d68c58188e8994cf97826bbc9b5bb31500ce953d3f757f142f76a018ff3bf5a8fc4b2d76f0c8435c49294a519d420fa57c83ed278789157e9694f5ae5c306f9d2809742375052a02613e6527645fede1a3dd3451d77090f94a64ee760c83754288a7cdcea2221b001f06fdf1fb"}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000640)={0x7fffffff}) epoll_pwait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x800000000000, &(0x7f0000000080)={0x200}, 0x8) 03:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x5}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 03:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:26 executing program 0: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 03:46:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0x29b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3544ccae, 0x0) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 03:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000740)={@remote}, 0x6) r2 = dup(r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000080)={"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"}) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x2, 0x6}}, 0x14) 03:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:27 executing program 1: r0 = socket$inet(0x2, 0x807, 0x3f) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{}, {&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000240)=""/235, 0xeb}], 0x5, &(0x7f00000003c0)=""/16, 0x10}, 0x140) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 03:46:27 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x6, 0x80000000}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 345.033704] Unrecognized hibernate image header format! [ 345.039129] PM: Image mismatch: architecture specific data 03:46:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105500, &(0x7f0000000080)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x2}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) [ 345.174124] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 345.194654] Unrecognized hibernate image header format! [ 345.200064] PM: Image mismatch: architecture specific data 03:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:27 executing program 0: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 03:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x3, 0x20, 0x5, 0x13, 0x2, 0x408b4665, 0x0, 0x3c, 0xffffffffffffffff}}) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r2) 03:46:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@ipv4={[], [], @broadcast}}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) 03:46:27 executing program 1: set_mempolicy(0xffffffffffffffff, 0x0, 0x1ffffdfffffffffe) poll(&(0x7f0000000a40), 0x2000000000000061, 0x0) 03:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 345.700177] Unrecognized hibernate image header format! [ 345.705810] PM: Image mismatch: architecture specific data 03:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 345.891519] hrtimer: interrupt took 195810 ns 03:46:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000400)={@local, @multicast1, @empty}, 0xfffffffffffffffe) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040501ff00000000000000030000000c000100010000007f35d0010c000200000022ff02489bcf"], 0x2c}, 0x1, 0x0, 0x0, 0x80000000000}, 0x0) 03:46:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@ipv4={[], [], @broadcast}}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) 03:46:28 executing program 0: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x8000) r1 = request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="ceeb4ea21a1939db33", 0x9, 0xfffffffffffffffd) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x4) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x3, 0x81, 0x6, 0x0, 0xd}) 03:46:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000140), 0xa1f3ffff) 03:46:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0xf, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x8}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 346.322569] protocol 88fb is buggy, dev hsr_slave_0 [ 346.328293] protocol 88fb is buggy, dev hsr_slave_1 03:46:28 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140), 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000100)=0x6, 0x4) [ 346.363686] futex_wake_op: syz-executor3 tries to shift op by -193; fix this program 03:46:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_targets\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2013, r0, 0x0) socketpair$unix(0x1, 0xc, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000040)='eth1\x00'}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000540)='net/dev\x00') setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0xc7, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000580)={0x8001005, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000100)=""/198, 0xc6}, {&(0x7f0000000240)=""/146, 0x92}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/89, 0x59}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000440)=""/127, 0x7f}], 0x8, 0x0) [ 346.572729] protocol 88fb is buggy, dev hsr_slave_0 [ 346.578365] protocol 88fb is buggy, dev hsr_slave_1 03:46:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:28 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0xa02, 0x0) getsockname$netlink(r0, &(0x7f00000018c0), &(0x7f0000001900)=0xc) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067453b4eacad5c2150682675b1e100000000000000000000000000f3ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xc9, 0x3, 0x2000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x18000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x40) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="03000700000000003e41368d12e6c15d02005919ac733729b2676f7076bb3f5778098560bb332ce05e54aab18db152b4c2081c7d6258d9e8890075e00f913fad60a703ccf1e4606e89d3db49ea86ee0164ca0ab03f209642e0829c307fbb24000000000000000000"], 0x8, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb8, r3, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x13f}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x10) msgctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x12, 0x4) 03:46:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101040, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}}], 0x0, 0x0, &(0x7f0000000240)}) 03:46:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xc96c, 0x800) connect$vsock_dgram(r0, &(0x7f0000000340)={0x28, 0x0, 0xffffffff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000700020025100000000000b1d98aec63140415eaf479cfdcc7009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40000) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000002c0)={'ip6tnl0\x00', 0x7}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) epoll_create(0x4) [ 346.913925] binder: 12261:12262 transaction failed 29189/-22, size -7-0 line 2896 03:46:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000005c0)=0x6) r3 = getpgrp(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x3, 0x0, 'syz1\x00', 0x8}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000300)='Leth1\x81-)\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x8, 0x7f, 0x1, 0x2, 0x0, 0x480, 0x3, 0xd, 0x5, 0x5, 0x101, 0x0, 0xbd2, 0x5, 0x0, 0x2, 0xffff, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0xe6, 0x4, 0x5, 0x4474, 0x2117d01a, 0x8, 0x80, 0x20, 0x200, 0x5, 0x9, 0xffffffff00000000, 0x7f, 0x556, 0x0, 0x0, 0x6, @perf_config_ext={0x100000000, 0x20}, 0x6, 0x100, 0xbb5, 0x7, 0x0, 0x80000000, 0x6}, r3, 0xf, 0xffffffffffffff9c, 0x9) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000480), &(0x7f00000004c0)=0xfffffffffffffedd) timerfd_gettime(r1, &(0x7f0000000700)) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000006c0), 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000001c0)={0x11, 0x10, 0x3, {&(0x7f00000000c0)}}, 0x18) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000500)={0x1000, 0xefb0, 0x100, 0x7, 0x101, 0x40, 0xff, 0x8, 0x800, 0x7, 0xfffffffffffffffe, 0x7}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UDMABUF_CREATE_LIST(r6, 0x40087543, &(0x7f0000000780)={0x0, 0x4, [{r6, 0x0, 0x0, 0xa000}, {r8, 0x0, 0x10000, 0xfffffffffffff000}, {r1, 0x0, 0x10000}, {r8, 0x0, 0x2000, 0x100000000a000}]}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) 03:46:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/201) 03:46:29 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x03\xd0\x1f\x05I\xa8\x9dx\xdcJ\xf8\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd3ex\x18\xfe\xb0\'\x91\x88\xb9+.k\x03\\\xdeLf\xc6\xb0\x00\x81\xbd\x10oj\xdf\xe5\x81\b\xa8\xbe\x89\xd3iVp7N0L\a\x1d\xe1v5\xf3\x03M\xe8\xc27.\a\x00\x00\x00\x00\x00\x00\x00}eo') socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) finit_module(r0, &(0x7f00000000c0)='sessionid\x00', 0x2) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000080)=r2, 0x4) 03:46:29 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000081) [ 347.171465] binder: undelivered TRANSACTION_ERROR: 29189 [ 347.221381] Unknown ioctl 1074296131 [ 347.307102] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 03:46:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 347.379131] Unknown ioctl 1074296131 03:46:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) execveat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='/dev/dsp\x00', &(0x7f0000000280)='/dev/dsp\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000005c0)=[&(0x7f0000000340)='/dev/dsp\x00', &(0x7f0000000380)='/dev/dsp\x00', &(0x7f00000003c0)='/dev/dsp\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/dsp\x00', &(0x7f0000000480)='posix_acl_accesssystem/em1)\x00', &(0x7f00000004c0)='GPLGPL\x00', &(0x7f0000000500)='system\x00', &(0x7f0000000540)='/dev/dsp\x00', &(0x7f0000000580)='/dev/dsp\x00'], 0x100) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000640)=0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chmod(&(0x7f0000000000)='./file0\x00', 0xc0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000040)) read(r3, &(0x7f0000000180)=""/166, 0x183) ioctl$int_in(r3, 0x80000080045002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@rand_addr="94e0d80391b4d42edffc3bf1adbafc46", @in=@local, 0x4e24, 0x9, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x2c, r4, r5}, {0x9, 0x1, 0x2, 0x3, 0x9, 0x9, 0x1, 0x4}, {0xfffffffffffffffb, 0x0, 0x4, 0x1}, 0x3, 0x6e6bb5, 0x1, 0x1, 0x2, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in=@remote, 0x3503, 0xadab6d6056306708, 0x2, 0x400, 0x0, 0x3, 0x1f}}, 0xe8) 03:46:29 executing program 3: r0 = epoll_create1(0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x48200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000012c0), 0x27) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000140)={0x8000201a}) 03:46:29 executing program 4: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x0, 0x4, 0x3}}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r3, &(0x7f0000000080), 0x8) 03:46:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu\x00\xe5F\x8f\x0f\x94R\xa9o\xf6J\xe2\xc3\xb9D\xfe)\x89\xcf\xc7\xd1\xe56\x8bz\xf7\x9b%\xcf\x9e\x90\xad\xfa1\x1d\xecMg\xaf\xf9\xa3S\x90\x13X\x0e\x01\xa7\xc2\xae\xd2Z\xe7\xfa\xb7\xbf\xda\xf6_8\xab\x9by\b\x1fB_d\xb8\n\x00\x00\\\xff\x88o\xedZ\xf7\xd0\x1c-\xach\xa87k\xb3q\xb5\x8aJ_\xf8\xf0\x11\x9a7\xbd\xef-\xf5\x0e\x95A\tW\xab\xdb\x0e\x82|P\xd6-,\xc7\xf1[\xa4O.\xab\x8a3\xd7\x8b\f\xa4\r~\x81\xbe\xcbG\xfc\xd1\xaa\xbbSfu\xcaH\xab!`\xfd\xfd\r\f\xfc\x1b\x17\x15\xf7\xbd\xcey\xc9\xcdI=\x81\xf2\xa3\x93\xd5\xabp\xd4)\x1a\xcf\xd7k\xd4\x10i\x93dN\xa1b\xc0\x0e\x7fb?\xa2\x1a\x9b~\xb1Z\x9c\xb6\xeb\xfe\x83(\xe4\x06\xc2\xb0b\xc0A\x95P\xf5\xfe\xd4\xf3^\xe0\x15|_py\xe9\xb6\x89\xcd3ju\x89\xd1\xa1\x0f^\xc0\x8c\xc1\x0e\xfd)\x99)\xa7#L\x87\xfe]\xf1\xf7\xe0\x99\x89\xb2\x82m\xa6\x17g\xb5\x92\xd8Y\xd5\x19\x9d\xf8\xbb@\xfa\xcc\xc2\x9b^\x046\xean.\xbcU\xeePi\xbb\xf5\x1fl\x05\x91\x9e\xd4+\xed\x16>\xb5\x84G\xfb\xe7\x11\xec\xd6D\x0f2\xd5\xa0q\xc3\x99\x8d\xfc\x99\xf6V{\xab\x8c[l\xd2|!\xad\x04\xd7\x80\xb0\x00\xe6=\xd8\xe7\x16\xfd\x9e?\xb4\xae\xf7\x80\x97\xdf&\xc1\x80\xf9\x12\xa1\x1bCl\xd8\'M\xac\xa6\x16\xa2\xbf-\x92\x1a\x9c\xd8\xc9\xa4w\x94\x1f^\x11\xcar\xf3\xceh\xaaZ8Z9uv\v\x97,\x0e~}}EiiG}\xb6\xed.\xd4\x8b\n)\xbc\x8e\xf4\xdf\xc2\b\xfe!\xbb\x1ao\xb8h', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x295, 0x400) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x5b) sendfile(r1, r1, 0x0, 0x401) 03:46:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:29 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x8, &(0x7f00000000c0)='keyring\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x100000001) 03:46:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 03:46:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x7c0e128077107a6e) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e0040000f0030000b00200009801000000000000c0000000000500000005000000050000000500000005000006000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="7f000001ac1414bb000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000e0000001e0000001000000000000000076657468305f746f5f7465616d0000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000017f0000010000000000000000626f6e6430000000000000000000000079616d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x540) [ 348.125227] dlm: no locking on control device 03:46:30 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x8, &(0x7f00000000c0)='keyring\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x100000001) 03:46:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) write(r1, &(0x7f0000000040)="1029abb952b753bd8e073ef0ff457bfaf999dba52f63afe803593c5f675dd544a7ec41f7de155ad28698f3d405b5906f3f00e5777f649d4229a665ab9c45a10e3211cd46f9d664bd2150da4833390bd6354065bac7472ae25a7e33cebe4b1fe54aa22129faae333d", 0x68) close(r1) close(0xffffffffffffffff) 03:46:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x7c0e128077107a6e) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e0040000f0030000b00200009801000000000000c0000000000500000005000000050000000500000005000006000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="7f000001ac1414bb000000000000000076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000e0000001e0000001000000000000000076657468305f746f5f7465616d0000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000017f0000010000000000000000626f6e6430000000000000000000000079616d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x540) 03:46:30 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10, 0x529603) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/55) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fffffff, 0x8000) fcntl$getflags(r1, 0x40a) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x2, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000240)={0x2, 0x7ff, 0xe1a, 0x2, 0x1, 0x8}) accept$packet(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000300)={{0x8b9, 0xfffffffffffffffd}, {0x7, 0x2}, 0x5, 0x4, 0x5a50}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e20, @rand_addr=0x1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e21, @empty}, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3f, 0x3, 0x9}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101100, 0x0) timer_create(0x2, &(0x7f0000000440)={0x0, 0x2a, 0x7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000500)={{0x77359400}, {r5, r6+10000000}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x100, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x400400, 0x0) r8 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='/dev/zero\x00', 0xfffffffffffffff9) r9 = add_key(&(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="aabe2a53d210b6", 0x7, 0xfffffffffffffff8) keyctl$negate(0xd, r8, 0x1, r9) getsockname$tipc(r3, &(0x7f0000000740)=@id, &(0x7f0000000780)=0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$RTC_AIE_OFF(r7, 0x7002) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000007c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}}, 0x8, 0x3, 0x10000, 0x3, 0x3f}, &(0x7f00000008c0)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000900)={r10, 0x5}, 0x8) read$alg(r7, &(0x7f0000000940)=""/197, 0xc5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000a40)={r10, 0x80000000, 0x30, 0x1, 0x8}, &(0x7f0000000a80)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000ac0)={r11, 0x7ff}, &(0x7f0000000b00)=0x8) 03:46:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:30 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x8, &(0x7f00000000c0)='keyring\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x100000001) 03:46:30 executing program 1: unshare(0x20400) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) gettid() socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[], 0x0) 03:46:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./file0\x00', 0x1, 0x85) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000640)) linkat(r1, &(0x7f0000000680)='./file0\x00', r1, &(0x7f00000006c0)='./file1\x00', 0x1000) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/239, 0xef}, {&(0x7f0000000140)=""/251, 0xfb}, {&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/174, 0xae}, {&(0x7f0000000500)=""/118, 0x76}], 0x7) eventfd(0xe8) getsockopt$inet_int(r0, 0x0, 0xf, 0xfffffffffffffffe, &(0x7f0000000000)) 03:46:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000040)={0x80000000, 0x7, 0x100, {}, 0x7d4, 0xec92}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x6, 0x2, 0x8, 0x81, 'syz1\x00', 0x5}, 0x1, 0x0, 0x2, r2, 0x1, 0x4, 'syz0\x00', &(0x7f0000000140)=['/dev/rfkill\x00'], 0xc, [], [0xfffffff000000000, 0x10000, 0x7fff, 0x4]}) 03:46:31 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() semget$private(0x0, 0x4, 0x0) fchown(r1, r2, r3) fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x19) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'erspan0\x00\x00\x00\x00\x00{E\x84r', {0x2, 0x4e23, @rand_addr=0x8}}) 03:46:31 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x44000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x21, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000200)) dup2(r0, r0) personality(0x400000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "76e5510527e2bbda9a6b138ed7934aa94facac7478813315cbb0056088481f6a", 0x1, 0x1}) 03:46:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 03:46:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = socket(0x22, 0x2, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x44080, 0x0) ioctl$IMGETCOUNT(r2, 0x80044944, 0x0) 03:46:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:31 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() semget$private(0x0, 0x4, 0x0) fchown(r1, r2, r3) fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) write(r1, &(0x7f00000001c0), 0x100000073) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0x1f000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:31 executing program 1: keyctl$reject(0x13, 0x0, 0x6, 0x400000000203, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc76f, 0x24182) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, [0x1ff, 0x3, 0x2, 0x1, 0x8001, 0x8, 0x7fffffff, 0x9, 0x0, 0x8, 0x2, 0x200040000000000, 0x3, 0x7ff, 0x4]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x10}, &(0x7f00000001c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x3) 03:46:32 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/unix\x00') unshare(0x42020800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10000040000010]}) fadvise64(r1, 0x0, 0xfff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 03:46:32 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x2) fcntl$getflags(r0, 0x40b) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)="a79de75d37c82925a016613f6c11f2be1fd7c737085818a27cc6178e8a17e1f9e66a40cef89f96a6b67aaa1dfe17d4ed2bec108dd001925a36d47ad9e63e274c61246ee8b4de6bb5", 0x48}) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00\x00\x00\x00\x00\x00K\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\b\x00'}) writev(r1, &(0x7f00000002c0), 0x10000000000000e4) 03:46:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000100)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000240)={0x9, 0x3, {0xffffffffffffffff, 0x0, 0x2, 0x3}}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x40000000000014e, 0x0) [ 350.436784] input: syz1 as /devices/virtual/input/input7 [ 350.515848] input: syz1 as /devices/virtual/input/input8 03:46:32 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() semget$private(0x0, 0x4, 0x0) fchown(r1, r2, r3) fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) [ 350.722580] protocol 88fb is buggy, dev hsr_slave_0 [ 350.728381] protocol 88fb is buggy, dev hsr_slave_1 03:46:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') unshare(0x20400) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x101, 0x400, [], &(0x7f0000000040)=0x5}) 03:46:32 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) 03:46:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x800) write$9p(r0, &(0x7f0000000040)="7079583f1811bcd97e3255818828f80eec5eb6984662cf", 0x17) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/82) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='veth1_to_bridge\x00') ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x0, 0x8, 0x735, {0x5, 0xf45c}, {0x9, 0x8000}, @const={0x7, {0x6, 0xff, 0x5, 0xfffffffffffffeff}}}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in6}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x0, 0x5, 0x200, 0x0, 0xce3, 0x10000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000640)={0x0, 0x0, [], @bt={0x90f5, 0x7fffffff, 0x2, 0x5, 0x0, 0x5, 0x3, 0x1}}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000700)=""/225, &(0x7f0000000800)=0xe1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000840)={0x2ec77213, 0x6, 0x1f4, 0x1, 0x80000001}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000880), &(0x7f00000008c0)=0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000900)='trusted.overlay.opaque\x00', &(0x7f0000000940)='y\x00', 0x2, 0x0) sendto$isdn(r0, &(0x7f0000000980)={0x9, 0xfffffffffffffff8, "75c393af1315625e32fe0da2aee6335308c06f2e1b7069a8f23281f93adc8248543ac6d6dc349f330b44eb9812ce3b4f912d2a6c052292589d5ed3aba9ab83ca5ffe4ee4a707011803a60cdedadf78c1c6c173a5dedaf68a297d1df43fb8308c12d2f377372c14679ac85fcb482bf011d86820868b19a992fee70bf3f3831999d22aa0ab76eb6923ad89ba30de745794e89f354a8c80f29b052904604a22ffee6f36764969792499e48bedaa9b4a5fdc4b9ce412f5cfe72ad144f1bafbdca5c773dab9394e785c2b00165e6a561a3eecd4015bf81781a216ed36f25d787a0bef0ec9c9f61b4cf367d49d1a547ab11eee8342396dfbd1f699ddd544a0ebc23a25030165f91e8899a88f11a2ea596dc201b6f80f4c626fc74d5e4d2f94958cec1cc65418b00edf84d808751f05c4f8d4a672c1291dc42ac8ed86067e0003a66b6877c0f794be988c2fe31b51497281b4219a147cdc76b1f39c22e4e2c068313fa87edbf20f66643056bfe94d5c4eb4b109181f90298eb74491020ac202abf752c99c1b09da72f49d4af557cc0d21276a984d406889f2140b9795e4a77c6340f164d66ff2945a646c2e9039570751b354a7b3476e22dccc86cd4238b361d57127b950f7a7311992b1a85b9855b54e49c0a4ff019cab4c0ca7a2d86cc0b91ae7c01402e08c32c6ec75f6f250a5bff8121c9cb63ff37aba9416dd27006eef23762f457d24ba7fa7ab25127a83450650af6cf7d634a91aca2e986b5bf8947fb29a1e127cb48856e4cf72ef6ced002c6dc8ec45570c72f9eb061410a1a8111e44673500201db7406dc163bbf172481ce340450d9469c3c02334fc48ae39fd4cb8c6c72ae52dc48ff1d90f269a2f8790a69b844869ed090e80cf0d228841e38838d1fc0544def56d5e2eeb50d5eea3d5d1e647e4f7c6870efc054c3aa9c80276b9a4f2c9979c251091f32d0f3da1c2825cdc02b7264915d06f50ef96abae2d96c0813f677aa6bea64ef0342195a103fb8dc5820022717d334bc225af90668b493867e292ce9fad1397b630552b929d9e2e717ba8b4382b18b3b8877b1ff6b1f0e2f7008cd22c895df3de2dfb6815aa0a3982527ae16136af4f8ed6f7566c3d40e3f676e0d1906ef79226599981ba63eb9af087f314d7ad9fd887e660265e4a79a678b8fa0e20038e46de6ee8aebbfc8cd06356b8425a8bb211645b4090361233df1e65490efa62e148bddd8b59512457ba7bc77e22f47a27ffb8266d73c9c31d1d92b84a9d829e18ed04a81698a846a7810d776fc76dfcba97271b715754eea67b3d4fbea4ef5b46a789343055fa1275f76dc68cde13789cc185904ff320612ab39b85809318587c35a0a7ae7ff90a7c4b728b57860ad04c5e9282362b57a4aef3df8f1e1b2b4bf027e80d1b075c74ac71a20030d33729a028a24dc539d30f01df1fd65218a6cc857d20e718b477fe02a3369eb3d3414f652a7aab70331c777f7b613ca371899250420037328fac228b8aa39a75e16e3cbb043ac8310542737dd35a0589d3a10a748b4d7ed8b1cb1e428bc2156f39029abd235cbb95e81daa1f02ffa9d3dcfdd9335e3776d6c4d53d63e24b153c7db7142c0fe1283884eed0d6f1d88e4433aa4b5ff671a7935b73f530e609d70f560f7c891f011549beaac78a0fb60d988d7eae697bfae20de39f70d1e6c14ae32868af7f7aa4d1e2695247ca3cbf97abbaa2a36975d1ab2b7e7bb108c638e4ef6e9d26d84c42c230ef6381424d4777cf357c772e7a49e35725ce2c75953ac387e5a33a47f57422b7e40ad22d51636c97ccf948ba9455b18b67fc566bdde1d7fc9b2e763cd66cb693c6e20dbf84e29e185a91e89d555e9b411237180445fe615e14efbdde1368afc7991af55af36d3669158f81d371348ff3c4a3e1a2ee4f03b9c1febabe2c13c89dcf62bb00398c4ee89cc25f8e9c515824ab9228e4a255798a3513ac29c1342ecd4201162059592be7cdebafa753697aaaf2e7da6bc778cba31ce14a23e6dcd2cdf1a5ec9ca99e03e62f5a9ec2678deac405ba3697ee666e50f21831c0ced63b7244f6d24ff04c0a59de8b49f83c572f2b338daa0146043ebaa034c9a2219b3e1ff54298ce9a7e8281710cb614ddf4585bd8350b0250c5b73f3d31360f5596ba3aac1374a8b2e4f9687641e9e2d129a477b1f67fca9b17ef4aab4595093f24a4a5abc927090763626a15f4aaabdc7d1a368cd15f59310f3925232bdd4630d895c699b6e60ce4d51d7c8a5fdfe5c62183b6240dc766fdf39d09a13e2faa75bffac9c6d3a4c0c1c5a11c5f8e8437de142b7d15cd645e37d83f2129eb27890848c18c412212a445dff8eb14c764ef29f967bd79648da0c4f4cf0d550aa7b3e11b9a80ec6664adc6cd029f442655d67064b4839910e8785fbf0e3de8ca18c11f2323d2e2b0da3997973a4b4dcc4b8ff744adff488259b59b06888811f3b859d96590b31a04649bdad4487165eb93c014c92e9a92eb737ed7728dd991ed95d516f23e16059fc01ab85d5d44beeb9bb10938a49ed91de55b6afdc822d025c06486a20b0ecaf9c1bc8933c2a9ec4eaf0adaea4f23205cd1ed42eb52d0083ccdf7ee9fad0a990d14ada0a9df6fa19a5a5890132fba95c62c7c46a75c0320c4a7d459e9d868c0f73a18c9698b6a02e9f9c300274a61c51c3f82a298c13d4bd6cb5aa495a7f260238de941d5f09ab312887de8a38ad3c3592657a3a63d0ddad1a67758d9c100d86fbf800dfa5ee49dd7dd18e8710e5f24ce0953fcca86c49effe582e9380283e554102204aea7aa004758b4127748ce650a947d8e10226f5ef9f50dc42611ef015ea3b30ec7ed5674c09a0bc3540f829af4702c14a6776552af0e799ce696203f7f871c1ddb58bd342faffd6201b644d13b37ae8027ad4f5cefac6a8845aae894ac6dd5a77456a7ad1a1efdbbb6ce3f9b74fb07c0c7ed63ddb6f1d0a619094465b92b6c6bc56dc4dcbf50abeb46fa863fa410647258e81ca1d7aaafee4b4ddccd096fde614010d24509a778fefe618a5e40c1d52fb9b436af98f338e8a5ccf62aec2646e60403d732f682a7d7bfcb33c4bf7cbef87bfa13c59158b8557d6a238aaa660a2cc123c86cb9b66c99dc8fe50e9fd5bd74ab04ff23cd8253d8e23ad533c88eca189ee7e6532237c39615b617514ab347fa44d0d09528d160fdd3038af078afda5c87fb3637c2e91e062be38b548efe67a7ddd543601b737c265dd4fce9ffa236f91746bc8ca7857fde51692f3028f7e7db2b1841874cf0ce2185d498f4ac75ce46bb72fa1ba87ea3ae3545f26bee6109dc30fc679a6574f8624b69e9430010d5dc0938534e7076059ad5b39c2fd83803dff99ffeb17194679d2a5dff25ffbfc8c1d09ca6083d89b3e892e927fab365d9dc2962e0f8056d2d1b0a0c2b831ffd4a08f262a1855fa3ce2338c8ed53fcda683238d40c13ffed704785c96541d86c1d67d8eb9bae1fe9e9cc8537ffeab626acb289c4438d148e1056724450dc48b79f26001507e91c90827a2344fff1724b3063dadb32bd1e7ddb583e08163bde33f51deade83e31da5b90487a7c7e417cf52809a94d608dd3a41f7c72cbcfa140f0c6205c2721b3e335cee35bdf9caf2529f0180dbe4bb712a6fb8e0d54f84414afb9583d61889e0000246695439a3892903df682ad1f411b642cac02546500ea170d0c98670283571374c72ce04deb32c257c536e8b035dea13eb30f6f31cb7f556de38b6d32d616ff768546e2f3b5dae40f06e1ff995b4a712f9927b7dd368880c4d33d110fb160329e3ea49a8a07f26be11f6554057762f49e72c7c2ea67f68462e9ffcb1cb63abd9b7420b080a513cdf7550f48c7258cfd83419620509599587edc25b094d348d8d0eb7fca2919d1ee758db37c59fdc54792847196eec18b9313566b10d283fc6549a2472ccd6b79d2c7117fea4143bd6fb366eab31714a22fc13a462008fbf4ad31d87ad3a5bcfd184b76605e63f9d910c3e280af0c259bd6a3de8672e06f235c0846ef826993889444065546b405a40fed54af444b15263858ada9f6193dd2fbc6eae4b7ad54f75484ea60de78b9cb29795216eb80380ea263cc210fa3389dcc9645560271c139ed182f7793e1f1e30907d3ced63dbb02bf4fb62693ba2145855473e85e66b3571643d4a9b6b766f0e65744dd38ca8b05402c74a49a4b1ce7cc91f9bc9ac06de82473fcd9eae225fca480315413108c91afdaf11f7fdcafc0cb86a1d415db86e3371b150a3530fba62a8971be380c18ee727d9bb7cbc2442aa77b1f1346d6bc681eb6a0972c40d15b00dda6489b3a443d505045cb3adc4fe24a2816e6d95e797f7d486d8e8ef151ecfa04562d88982136ff884cd6dee02d0200c2f8228fc620d8a2044191a254c84ce8dfe8c853305cd2ea62f1ee83788e61445857d11d85c81a5e41f1fb1a73fce1f27849a6a458fe55cd84e11182925bff8a0cc521a39ab5520eba718a6cc6c5df894a939a4e568660f33545810021e202076fad17691ec04b40a5d26335d4c585722166d85d6f40ca5422ec4bbc3a1e7a65bd84351b140d5d5d05636d54c019be168fa158fe564fc346180f6a0cc0f9257339d72447d8eb70a0a6ccf0b8db2710e054ae69b14c5417b81a482609e6a12e44593e0c383ffe84cf91d2ffbd433548c92a42e1fdbecd30daf8b67ba3e27b8ef674fe56c9305e0224a55f9e9260694d659bce47476ef7d1fe497e1e23524a2abde5742046927a1fac8d3bb930dca574a495449f114141b3fbf87f626436513d869b271585beba3f99fbe2ec3fd735fe24ab330ae82227e7eb988821f416689a23daf32d4c5156069143e53f758c7b7cb37c9d743dc9268c05dd30f46adbfa11e7c03a2603d1df2ab4f99a8c3515d5e1ef6c0ee1627e44f8a3fe5fc87c73b7c15c5d061e85a266a55f4e83cab475f537f3c7d47fb55322afc1292673009d5de6446bd5a3dacf902cdb658f934bfea3f22d46f8ad51f2ebaac056dd50bada10bc75644d0cc074936a6b8cb3feed70e79785892676d6c3454eb144367d3aca3af1eab2e6edb26b96e1b4d7c2916dd9df201f27c9117755d1fded25c4df6b322134c4177fd412ce522eed0343a35f1f0864b42f93bc3c6f80fc8d3835078b74f74cffb3a89b65cdb9507aac9faba34591520b3cd3b24fd9ec0a8fdfb72db88fb980264b921c6961a195204927072355f352ae79f87bb57d88559eee1ac41f929e7c4fbb9f1d3a5ea1c890576ee3493318d2f1d0988d6650a4c99da6e81df4c3871a4a373d2c672a98933a95e96a3c7965aa399603ba7773f8242a3050165d10657f44c8e9780a7ab5215a42a39339c67cd730e7f6140a6120836210e68fc52df0ab61ca5e51cc124e2c5092ba1335805f82ddec4c9a6c114ef79d47c87038fbfb5d4509ce418ad420a25414a19b3d548851718c1bd533f22eecf9b431cf5256ff5269f65c10ea62d672a4ba268daa925311997271212076d60a3935395d9a004d4ccde23bdbec2ae4508e5027f25ac0cdb0674295964a330e94592128438e2ed487d6f993acf29ddc10bfef7e498e21dd2f1bf482d98b51339fee9e674a696d70b14812aa3f1e3f8d24d2daa75b90b5173311844ab06e7c12adc10fb9d3299a60af7e18e61e3c10804eb5708327f52ab1abc57d42255e8f02843bc2c7ed70a50389753cb3400bdd8a99781f6fc592c89d28fbd23d17413106cb0e9b371e6f23e854a77b1df9f5e98bd58cfcad2ba59b1fd00760abb0d0011ae21aa06b3696e"}, 0x1008, 0x40000, &(0x7f00000019c0)={0x22, 0xffffffffffff8001, 0xffffffffffff7fff, 0xf79, 0x9}, 0x6) r2 = getgid() r3 = getegid() fstat(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000001a80)='security.SMACK64\x00', &(0x7f0000001ac0)='/dev/usbmon#\x00', 0xd, 0x1) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000001b00)=0x3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001b40)=0x3, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001bc0)) 03:46:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4205, r2, 0x800000000002, 0xa07200) 03:46:33 executing program 3: 03:46:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 351.299130] ptrace attach of "/root/syz-executor4"[12041] was attempted by "/root/syz-executor4"[12441] 03:46:33 executing program 1: [ 351.420194] ptrace attach of "/root/syz-executor4"[12041] was attempted by "/root/syz-executor4"[12441] 03:46:33 executing program 3: 03:46:33 executing program 4: 03:46:33 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() semget$private(0x0, 0x4, 0x0) fchown(r1, r2, r3) fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:33 executing program 1: 03:46:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x3, 0x0, 0x0) 03:46:33 executing program 4: 03:46:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 352.467854] IPVS: ftp: loaded support on port[0] = 21 [ 352.593986] chnl_net:caif_netlink_parms(): no params data found [ 352.641312] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.647776] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.655778] device bridge_slave_0 entered promiscuous mode [ 352.664918] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.671326] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.679254] device bridge_slave_1 entered promiscuous mode [ 352.703113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.714420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.737765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 352.745937] team0: Port device team_slave_0 added [ 352.751985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 352.759958] team0: Port device team_slave_1 added [ 352.766176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 352.774848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 352.835925] device hsr_slave_0 entered promiscuous mode [ 352.902267] device hsr_slave_1 entered promiscuous mode [ 352.972463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 352.979675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 353.002073] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.008504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.015689] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.022211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.088257] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 353.094407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.106515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 353.117976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.127292] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.135017] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.145342] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.160025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 353.166281] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.178926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.187565] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.194692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.210894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.219193] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.225759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.257562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.267356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.287542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.308611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.318601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.330435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.338691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.347111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.356511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.380100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.397610] 8021q: adding VLAN 0 to HW filter on device batadv0 03:46:35 executing program 5: 03:46:35 executing program 4: 03:46:35 executing program 3: 03:46:35 executing program 1: 03:46:35 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() semget$private(0x0, 0x4, 0x0) fchown(r1, r2, r3) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:35 executing program 3: 03:46:35 executing program 1: 03:46:35 executing program 4: 03:46:35 executing program 5: 03:46:36 executing program 3: 03:46:36 executing program 5: 03:46:36 executing program 1: 03:46:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:36 executing program 4: 03:46:36 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getegid() semget$private(0x0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:36 executing program 3: 03:46:36 executing program 5: 03:46:36 executing program 1: 03:46:36 executing program 5: 03:46:36 executing program 4: 03:46:36 executing program 3: 03:46:36 executing program 1: 03:46:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:37 executing program 4: 03:46:37 executing program 3: 03:46:37 executing program 5: 03:46:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getegid() semget$private(0x0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:37 executing program 1: 03:46:37 executing program 4: 03:46:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:37 executing program 3: 03:46:37 executing program 1: 03:46:37 executing program 5: 03:46:37 executing program 4: 03:46:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:37 executing program 3: 03:46:37 executing program 1: 03:46:37 executing program 4: 03:46:38 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getegid() semget$private(0x0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:38 executing program 5: 03:46:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:38 executing program 3: 03:46:38 executing program 1: 03:46:38 executing program 5: 03:46:38 executing program 4: 03:46:38 executing program 1: 03:46:38 executing program 3: 03:46:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:38 executing program 4: 03:46:38 executing program 5: 03:46:38 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchown(r1, r2, r3) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:38 executing program 1: 03:46:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0x100323, 0x2}) 03:46:38 executing program 4: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) 03:46:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:46:39 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r4, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 03:46:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:39 executing program 3: 03:46:39 executing program 4: 03:46:39 executing program 5: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:46:39 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:39 executing program 3: socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r2, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 03:46:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x80000, 0x0) accept$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x401) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000080)={0x54f, 0x9d10, 0x2d, &(0x7f0000000000)="0f8fc0e00ef3c45751b47dab79f17f9192f5424f8d7cac146440f0e89ddc01682f16085c59bf1809e754fb4a42"}) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) socket$inet(0x2, 0x4, 0x0) 03:46:39 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r4, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 03:46:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 03:46:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 03:46:40 executing program 1: r0 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @loopback}}, 0x3, 0x342, 0x0, "0a5f4964d6e14fbbe8f2d4cb7d86dc084cf4616d36616e8d2ad25c0fd28a45cc28f06e7c50c5551ade5bf10c27003a55f58fdb56fa3f33efd139fe3fd86606237fcf239be838479258103dbe21ac2d84"}, 0xd8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000006c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000002a00)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f00000037c0)) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003f00)={&(0x7f0000003800)={0x1a0, r3, 0x302, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6d0}}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xdcb}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:46:40 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x80000, 0x0) accept$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x3d8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x401) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000080)={0x54f, 0x9d10, 0x17, &(0x7f0000000000)="0f8fc0e00ef3c45751b47dab79f17f9192f5424f8d7cac"}) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) socket$inet(0x2, 0x4, 0x0) 03:46:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001380)=ANY=[]) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) [ 358.719417] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:46:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 03:46:40 executing program 5: 03:46:41 executing program 3: 03:46:41 executing program 4: 03:46:41 executing program 5: 03:46:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 03:46:41 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 03:46:41 executing program 3: 03:46:41 executing program 1: 03:46:41 executing program 4: 03:46:41 executing program 5: 03:46:42 executing program 3: 03:46:42 executing program 5: 03:46:42 executing program 4: 03:46:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x0, 0x0) 03:46:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 03:46:42 executing program 1: 03:46:42 executing program 5: 03:46:42 executing program 3: 03:46:42 executing program 4: 03:46:42 executing program 1: 03:46:42 executing program 5: 03:46:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x0, 0x0) 03:46:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 03:46:42 executing program 3: 03:46:42 executing program 1: 03:46:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x0, 0x0) 03:46:42 executing program 5: 03:46:43 executing program 4: 03:46:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 03:46:43 executing program 1: 03:46:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)}}], 0x1, 0x0) 03:46:43 executing program 3: 03:46:43 executing program 4: 03:46:43 executing program 5: 03:46:43 executing program 1: 03:46:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 03:46:43 executing program 4: 03:46:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:46:43 executing program 3: 03:46:43 executing program 5: 03:46:43 executing program 1: 03:46:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 03:46:44 executing program 4: 03:46:44 executing program 2: 03:46:44 executing program 3: 03:46:44 executing program 1: 03:46:44 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:44 executing program 5: 03:46:44 executing program 2: 03:46:44 executing program 1: 03:46:44 executing program 4: 03:46:44 executing program 3: 03:46:44 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:44 executing program 5: 03:46:44 executing program 2: 03:46:44 executing program 3: 03:46:44 executing program 1: 03:46:44 executing program 4: 03:46:44 executing program 2: 03:46:45 executing program 5: 03:46:45 executing program 0: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:45 executing program 3: 03:46:45 executing program 1: 03:46:45 executing program 4: 03:46:45 executing program 2: 03:46:45 executing program 1: 03:46:45 executing program 5: 03:46:45 executing program 3: 03:46:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:45 executing program 1: 03:46:45 executing program 4: 03:46:45 executing program 3: 03:46:45 executing program 5: 03:46:45 executing program 2: 03:46:46 executing program 4: 03:46:46 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:46 executing program 5: 03:46:46 executing program 1: 03:46:46 executing program 2: 03:46:46 executing program 3: 03:46:46 executing program 1: 03:46:46 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) fchown(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:46 executing program 5: 03:46:46 executing program 4: 03:46:46 executing program 2: 03:46:46 executing program 3: 03:46:46 executing program 5: 03:46:46 executing program 1: 03:46:46 executing program 2: 03:46:46 executing program 3: 03:46:46 executing program 4: 03:46:46 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:47 executing program 5: 03:46:47 executing program 3: 03:46:47 executing program 4: 03:46:47 executing program 2: 03:46:47 executing program 1: 03:46:47 executing program 3: 03:46:47 executing program 4: 03:46:47 executing program 1: 03:46:47 executing program 5: 03:46:47 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:47 executing program 2: 03:46:47 executing program 3: 03:46:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 03:46:47 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x1, 0x8413e, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:47 executing program 5: 03:46:48 executing program 3: 03:46:48 executing program 2: 03:46:48 executing program 5: 03:46:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044df6, 0x0) 03:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb, 0x82000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000001c0), 0x0}, 0x20) 03:46:48 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 03:46:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:46:48 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9a, 0x4000) 03:46:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') bind$can_raw(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 03:46:48 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:48 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f00000000c0)) ptrace(0x10, r0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 03:46:49 executing program 0: memfd_create(&(0x7f0000000140)='$\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 03:46:49 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:46:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @raw_data="5f2722aee4b1e9be50f6593c99c106558ff63e58d063795b80a145703576ce32379f6538a4d183e0477741f1dd3893577e6fd54124a3f0bbb4ae6c6f946a08c3fb482f9ee486a54a59ad0a656a8b1328c5f9fd4fa1dd0941f86f033e34945be8bdfb18f5783beb24337497a74ea1c65041a081fa319ab6f70d7cabb7cd983ffb014fa12dff4ab1d675e8705e9fad8b0c42920b25ba930ea9aa8f0036edfb5cb0688d44b59c4f80f08b503f428b4927f002232ee728ec4d6e01a45836eaa507760b2a065b9869e3e3"}) 03:46:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 367.178376] kvm: pic: non byte read [ 367.220926] kvm: pic: non byte write 03:46:49 executing program 0: memfd_create(&(0x7f0000000140)='$\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 03:46:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc0c, 0x4000) 03:46:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f00000005c0)=ANY=[], 0x216) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 03:46:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300000000068900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 03:46:49 executing program 0: memfd_create(&(0x7f0000000140)='$\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fchown(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) [ 367.805963] ================================================================== [ 367.813428] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 367.820023] CPU: 1 PID: 12990 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #9 [ 367.827140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.836506] Call Trace: [ 367.839145] dump_stack+0x173/0x1d0 [ 367.842810] kmsan_report+0x12e/0x2a0 [ 367.846644] __msan_warning+0x82/0xf0 [ 367.850477] ___neigh_create+0x20cc/0x2890 03:46:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) [ 367.854821] __neigh_create+0xbd/0xd0 [ 367.858658] ip_finish_output2+0xa0f/0x1820 [ 367.863051] ip_finish_output+0xd2b/0xfd0 [ 367.867251] ip_output+0x53f/0x610 [ 367.870851] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.875460] ? ip_finish_output+0xfd0/0xfd0 [ 367.879811] ip_local_out+0x164/0x1d0 [ 367.883658] iptunnel_xmit+0x8a7/0xde0 [ 367.887619] ip_tunnel_xmit+0x35b9/0x3980 [ 367.891869] ipgre_xmit+0x1098/0x11c0 [ 367.895721] ? ipgre_close+0x230/0x230 [ 367.899643] dev_hard_start_xmit+0x604/0xc40 [ 367.904120] __dev_queue_xmit+0x2e48/0x3b80 [ 367.908528] dev_queue_xmit+0x4b/0x60 [ 367.912371] ? __netdev_pick_tx+0x1260/0x1260 [ 367.916896] packet_sendmsg+0x79bb/0x9760 [ 367.921092] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.926606] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.931836] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.937301] ___sys_sendmsg+0xdb9/0x11b0 [ 367.941406] ? compat_packet_setsockopt+0x360/0x360 [ 367.946497] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.951731] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.957123] ? __fget_light+0x6e1/0x750 [ 367.961156] __se_sys_sendmsg+0x305/0x460 [ 367.965373] __x64_sys_sendmsg+0x4a/0x70 [ 367.969453] do_syscall_64+0xbc/0xf0 [ 367.973214] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.978414] RIP: 0033:0x458089 [ 367.981631] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.000579] RSP: 002b:00007f20cbe58c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.008307] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 368.015593] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 368.022875] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.030403] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20cbe596d4 [ 368.037688] R13: 00000000004c55f4 R14: 00000000004d9328 R15: 00000000ffffffff [ 368.044990] [ 368.046632] Uninit was created at: [ 368.050167] No stack [ 368.052491] ================================================================== [ 368.059860] Disabling lock debugging due to kernel taint [ 368.065330] Kernel panic - not syncing: panic_on_warn set ... [ 368.071236] CPU: 1 PID: 12990 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #9 [ 368.079726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.089081] Call Trace: [ 368.091698] dump_stack+0x173/0x1d0 [ 368.095344] panic+0x3d1/0xb01 [ 368.098605] kmsan_report+0x293/0x2a0 [ 368.102441] __msan_warning+0x82/0xf0 [ 368.106273] ___neigh_create+0x20cc/0x2890 [ 368.110588] __neigh_create+0xbd/0xd0 [ 368.114424] ip_finish_output2+0xa0f/0x1820 [ 368.118790] ip_finish_output+0xd2b/0xfd0 [ 368.122988] ip_output+0x53f/0x610 [ 368.126592] ? ip_mc_finish_output+0x3b0/0x3b0 [ 368.131188] ? ip_finish_output+0xfd0/0xfd0 [ 368.135565] ip_local_out+0x164/0x1d0 [ 368.139401] iptunnel_xmit+0x8a7/0xde0 [ 368.143353] ip_tunnel_xmit+0x35b9/0x3980 [ 368.147595] ipgre_xmit+0x1098/0x11c0 [ 368.151448] ? ipgre_close+0x230/0x230 [ 368.155355] dev_hard_start_xmit+0x604/0xc40 [ 368.159816] __dev_queue_xmit+0x2e48/0x3b80 [ 368.164710] dev_queue_xmit+0x4b/0x60 [ 368.168541] ? __netdev_pick_tx+0x1260/0x1260 [ 368.173075] packet_sendmsg+0x79bb/0x9760 [ 368.177258] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.182734] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.187944] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.193395] ___sys_sendmsg+0xdb9/0x11b0 [ 368.197488] ? compat_packet_setsockopt+0x360/0x360 [ 368.202546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.207755] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 368.213144] ? __fget_light+0x6e1/0x750 [ 368.217159] __se_sys_sendmsg+0x305/0x460 [ 368.221349] __x64_sys_sendmsg+0x4a/0x70 [ 368.225426] do_syscall_64+0xbc/0xf0 [ 368.229162] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.234360] RIP: 0033:0x458089 [ 368.237568] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.256480] RSP: 002b:00007f20cbe58c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.264208] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 368.271488] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 368.278774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.286050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20cbe596d4 [ 368.293328] R13: 00000000004c55f4 R14: 00000000004d9328 R15: 00000000ffffffff [ 368.301597] Kernel Offset: disabled [ 368.305230] Rebooting in 86400 seconds..