[ 77.518930] audit: type=1800 audit(1550092565.568:25): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.538199] audit: type=1800 audit(1550092565.568:26): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.557689] audit: type=1800 audit(1550092565.568:27): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2019/02/13 21:16:19 fuzzer started 2019/02/13 21:16:26 dialing manager at 10.128.0.26:43529 2019/02/13 21:16:26 syscalls: 1 2019/02/13 21:16:26 code coverage: enabled 2019/02/13 21:16:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/13 21:16:26 extra coverage: extra coverage is not supported by the kernel 2019/02/13 21:16:26 setuid sandbox: enabled 2019/02/13 21:16:26 namespace sandbox: enabled 2019/02/13 21:16:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/13 21:16:26 fault injection: enabled 2019/02/13 21:16:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/13 21:16:26 net packet injection: enabled 2019/02/13 21:16:26 net device setup: enabled 21:18:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) syzkaller login: [ 227.950950] IPVS: ftp: loaded support on port[0] = 21 [ 228.087068] chnl_net:caif_netlink_parms(): no params data found [ 228.158832] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.165401] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.173742] device bridge_slave_0 entered promiscuous mode [ 228.183274] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.189755] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.198565] device bridge_slave_1 entered promiscuous mode [ 228.228567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.240529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.269601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.278162] team0: Port device team_slave_0 added [ 228.284671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.293094] team0: Port device team_slave_1 added [ 228.299682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.308115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.466595] device hsr_slave_0 entered promiscuous mode [ 228.722724] device hsr_slave_1 entered promiscuous mode [ 228.983482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.991094] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.019561] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.026240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.033589] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.040073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.063785] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.074774] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.151032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.165451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.178779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.185889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.193899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.208682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.214993] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.227143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.235394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.244111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.252573] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.259056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.273024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.286300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.294239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.303048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.311164] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.317738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.325516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.339832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.347127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.361970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.373700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.383336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.397376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.410788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.419218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.427891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.437006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.446294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.454752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.471276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.478452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.487132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.503897] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.510031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.536898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.556513] 8021q: adding VLAN 0 to HW filter on device batadv0 21:18:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5e023dc6) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffffffffffdf4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe2(0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r0, r2) 21:18:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x17fff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 21:18:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x17fff, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 21:18:38 executing program 0: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x20, 0x8ae}, {0x0, 0x4c002f45}]}, 0x18, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) write$P9_RSTATFS(r4, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2}}, 0x43) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fbd70104547581e9d713a9eb903bbd6f06e92b02e4ba38e1a90a110ead82f97a593fb160182334741a139883fa9f3af291c0edcbc09920c4fb889c334d0c55508f8c04ab05943375ac38bd54af88296c48ddd240bced4ed63b01079c72fa516e3bbf6dd69c598164bcd8891bdc0a40825fd15b2f308b0000a73e8e8806c2e39cef7c8be714f1ec56160ec90fc0d242ca82417dc36dec765a8b10b833b3506e6b2d62fc9c754f41b62aff0b731ac75eb7f72ef8792aed0c5fdc1160aec1a193eb4be9205787555008b117000000000000000000000000"], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) io_setup(0x373, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) gettid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000002c0)) 21:18:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x17fff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:18:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x90) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x3, 0xfffffffffffffffc}) 21:18:38 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400100, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x11, &(0x7f0000000000)='cgroupnodevwlan0\x00', 0xffffffffffffffff}, 0x3c8) ioprio_set$pid(0x3, r1, 0x10000800004000) r2 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080), 0x10) 21:18:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800b55", 0x22) 21:18:38 executing program 0: socket$kcm(0x29, 0x7, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x84) 21:18:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1dd080, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x98, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0xfff, r1}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="5424469a5148d53beaad1c42b7f51f00e206332a3ee3cddcd4c5ca33af7d3b2074418791d69bec50633720d8ceced659e239f0ce5ba388b4f548aa387439d65ed448ba0583b09357732e97f2d8ab67", 0x4f) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)="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") r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000001140)={0x8000000, 0x2, 0x2}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001180)={0xffffffffffff8000, 0x5, 0x4, 0x0, {}, {0x5, 0x9, 0x9, 0x5, 0xfffffffffffff6da, 0x5, "6717fef3"}, 0x1, 0x4, @userptr=0xffff, 0x4}) accept4$packet(r0, 0x0, &(0x7f0000001200), 0x80800) getpgrp(r2) fchmod(r0, 0x40) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001240)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001280), &(0x7f0000001300)=0x60) set_thread_area(&(0x7f0000001340)={0x10000, 0x20000800, 0xffffffffffffffff, 0x7, 0x101, 0x2, 0x1000, 0x0, 0xd, 0x3}) splice(r0, &(0x7f0000001380), r3, &(0x7f00000013c0), 0x1000, 0xa) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000001400)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000001440)={@mcast2}, &(0x7f0000001480)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000014c0), &(0x7f0000001500)=0x4) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000001540)=0x1) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001580)=0xe06, 0x2) sched_setscheduler(r2, 0x3, &(0x7f00000015c0)=0x10000) set_mempolicy(0x3, &(0x7f0000001600)=0x6, 0x9) set_thread_area(&(0x7f0000001640)={0xfffffffffffffffb, 0x0, 0xfc587b9bc2a99483, 0x5, 0xffff, 0x400, 0x8, 0x401, 0x4850}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001780)=0xe8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f00000017c0)={0x1, 'Q'}, 0x2) getsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000001800), &(0x7f0000001840)=0x4) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001880)) ptrace$peekuser(0x3, r2, 0x81) [ 231.436537] IPVS: ftp: loaded support on port[0] = 21 [ 231.581040] chnl_net:caif_netlink_parms(): no params data found [ 231.648503] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.655204] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.663500] device bridge_slave_0 entered promiscuous mode [ 231.673739] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.680319] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.688456] device bridge_slave_1 entered promiscuous mode [ 231.722696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.734404] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:18:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 231.762902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.771431] team0: Port device team_slave_0 added [ 231.778354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.787759] team0: Port device team_slave_1 added [ 231.795753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.804551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.877425] device hsr_slave_0 entered promiscuous mode [ 232.002787] device hsr_slave_1 entered promiscuous mode [ 232.123599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.143700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:18:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 232.183579] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.190132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.197298] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.204185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.324667] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.330830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.343619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.356350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.365985] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.376423] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.387464] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.407677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.413945] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.430121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.439008] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.445694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.497463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.505984] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.513806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.523517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.532808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.541649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.554499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.567215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.574372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.582926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.601238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.608183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.636969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.654476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.779706] QAT: Invalid ioctl [ 232.784915] QAT: Invalid ioctl [ 232.788665] QAT: Invalid ioctl [ 232.800198] QAT: Invalid ioctl [ 232.806301] QAT: Invalid ioctl [ 232.809962] QAT: Invalid ioctl 21:18:40 executing program 1: socket$xdp(0x2c, 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f00000009c0)=""/76, 0x4c}, {&(0x7f0000000b80)=""/223, 0xdf}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket(0xd, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x3d6c) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:18:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x2be, 0x0}, 0x5}], 0x0, 0x1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) 21:18:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:41 executing program 1: mkdir(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8400, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000200)={0x3f, 0x5cc, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) mknod$loop(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0xc000, 0x0) 21:18:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4300, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r1, 0x4}) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000)=0xffffffffffffffff, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@local, @local}, &(0x7f0000000200)=0xc) socketpair(0x0, 0x0, 0x10001, &(0x7f0000000340)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000240)=""/142, &(0x7f0000000300)=0x8e) 21:18:41 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x3, 0xb, 0x1, 0x63}, 0x39ec, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x16, 0x400000000000, 0x5000000000000, 0x3}) fallocate(r0, 0x8000000000, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000300)={0x1, 0x7, 0x6}) 21:18:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 21:18:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) getdents(r1, &(0x7f0000000080)=""/181, 0xb5) getdents(r1, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000600)={0x5, 0x0, 0x0, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) fchownat(r1, &(0x7f00000003c0)='./file0\x00', r2, r3, 0x100) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000380)={0x2, &(0x7f0000000140)=""/245, &(0x7f0000000340)=[{0x0, 0x1b, 0x6, &(0x7f0000000240)=""/27}, {0x9, 0xc0, 0x7, &(0x7f0000000280)=""/192}]}) 21:18:42 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x12200, 0x100) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x3, 0x81) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 21:18:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x240, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1c9f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 21:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000600)=""/135, &(0x7f0000000000)=0x87) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x79}) [ 234.284419] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:18:42 executing program 1: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socket$inet6(0xa, 0x800, 0x3) setns(r0, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8) 21:18:42 executing program 1: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socket$inet6(0xa, 0x800, 0x3) setns(r0, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8) 21:18:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x20000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1e4, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe18}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8dd2}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000880}, 0x4004000) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="263cf41be07d8b316015e522be47c18f274968da72e519716a0e14f54b9563d6c695da269595d6ac25dff0fbe2f0be03e529401339ae262831bcb43f3cdeca4b5eba1abe1e4bb0ec95ad2f4f3bd5c57b5fcfb3ddbd928475807c0943a77837fac96c6e5ff341d7ed98a048d12a77bf1c0d20", 0x72) fchmodat(r3, &(0x7f00000001c0)='./file0\x00', 0x1) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000100)={0x4bd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}) 21:18:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100c0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x80000000) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x10001}, {0x1000006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x401, 0x2, 0x2, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0xc, 0x6}, 0x8) 21:18:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x7fffffff, 0x404000) close(r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000300)={0x3, r4}) socket(0x840000000002, 0x3, 0xff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8000, 0x8000) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) tgkill(r5, r6, 0x26) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x176) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2, 0x0, 0xffffffffffffff42}}], 0xd3, 0x1ffffffe) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000340)={@initdev, @multicast1}, &(0x7f0000000380)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = msgget(0x3, 0x424) msgrcv(r8, &(0x7f0000000140)={0x0, ""/138}, 0x92, 0x0, 0x1800) 21:18:43 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7fffffff, 0x1) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRES64=r1, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRES64=r0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="f642d0c0c05a3d7c8950fa6a2c815f9a18ec55c544fc4693e50fb14e1729cbc0dd594ace53d2ba73a784f862065bac4ab627bd1ad9e47791fc4ef9cdc74e83d95bc428daf1bee10ec72548f9821492ecd6526d77e202461e85decfd98aa00005ea838b3b054aede0ede6db1e1b150840a97678b3e0845755a6d1b58d8d1ec74d3c6b7f62ab033ab24f", @ANYRES32=r0, @ANYPTR, @ANYRES64=r0, @ANYRES16=r0], @ANYRES32=r1, @ANYPTR, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r0]], @ANYRES64=r0], 0xffffff6e) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 21:18:43 executing program 1: timerfd_create(0x8, 0x80000) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 21:18:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000002c0)=""/229, 0x53) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/user\x00') exit(0xfffffffffffbfffd) getdents(r0, &(0x7f00000003c0)=""/202, 0xca) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x10000, 0x1, 0xd0}}) 21:18:43 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/28, 0x203000, 0x1000, 0x1000}, 0x18) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x400) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x57, "29869a559dc7fe47351865212deb2877a2a06fd39e4df114e8e9265b50bd980205ebd47fdee5f87f47eba5979d9ff51adaf45d1d712146c9b5425ffa38ccf0fe791a1423cbd8c67d3a41f66e7e75b0f91650845c0f01ee"}, &(0x7f0000000200)=0x5f) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x9, 0x2, 0x4c4}, &(0x7f0000000280)=0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'ip6gretap0\x00', 0x1}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x1, 0x1}, @window={0x3, 0x100000001}, @window={0x3, 0x7, 0x4}, @timestamp, @window={0x3, 0xfffffffffffffff9, 0x7}, @window={0x3, 0x7, 0x5}, @mss={0x2, 0x6}, @window={0x3, 0xff, 0x4f6}, @window={0x3, 0x8, 0x9}], 0x9) r2 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x1c6, 0x82) write$FUSE_IOCTL(r2, &(0x7f00000003c0)={0x20, 0x0, 0x2, {0x3, 0x4, 0x100, 0x6}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@sack_perm, @window={0x3, 0xa915, 0x86f}, @timestamp, @timestamp], 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000480)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @sack_perm, @timestamp, @timestamp], 0x7) socket$netlink(0x10, 0x3, 0xe) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000004c0)={0x27, 0x37, 0xf, 0x14, 0x7, 0x401, 0x1, 0x7f}) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000500)) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000540)) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000580)="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") faccessat(r2, &(0x7f0000000680)='./file0\x00', 0x8, 0x1000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f0000000700)={0x5}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000740)={0x7f, 0x4, [0x91]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000a00)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), r3, 0x1}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000a40)='/dev/sg#\x00', 0x4, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000a80)={'syz_tun\x00', 0x8}) sendto$isdn(r0, &(0x7f0000000ac0)={0x7, 0x6, "c384826d299ee7249cc3ad20a8fa0c4b32"}, 0x19, 0x40, &(0x7f0000000b00)={0x22, 0x9, 0x8, 0x5, 0xfff}, 0x6) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000b40)={0xf, 0x8, 0xfa00, {r3}}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000b80)={0x0, 0x0, {0x6, 0x100000000, 0x301f, 0xf, 0xd, 0x7, 0x1, 0x3}}) 21:18:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) read(r0, &(0x7f0000000000)=""/11, 0x6) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 236.239603] IPVS: ftp: loaded support on port[0] = 21 [ 236.387725] chnl_net:caif_netlink_parms(): no params data found [ 236.456003] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.462619] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.470978] device bridge_slave_0 entered promiscuous mode [ 236.480336] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.487004] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.495460] device bridge_slave_1 entered promiscuous mode [ 236.530415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.542454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.573268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.582187] team0: Port device team_slave_0 added [ 236.589582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.598444] team0: Port device team_slave_1 added [ 236.605461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.615338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:18:44 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000180)={0x6, 0x6, 0x13}) r3 = syz_open_procfs(r1, &(0x7f00000001c0)='coredump_filter\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, @empty, @empty, 0x8, 0x8001, 0x0, 0x500, 0x9, 0x400000, r4}) fsetxattr(r3, &(0x7f0000000080)=@random={'user.', 'procGPLselinux.\x00'}, &(0x7f00000000c0)='coredump_filter\x00', 0x10, 0x1) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000580)='^', 0x1}], 0x1) [ 236.688894] device hsr_slave_0 entered promiscuous mode [ 236.752733] device hsr_slave_1 entered promiscuous mode [ 236.813654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.821256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:18:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 236.919094] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.925709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.932804] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.939317] bridge0: port 1(bridge_slave_0) entered forwarding state 21:18:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') ioctl$VT_RELDISP(r0, 0xb701) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x9, 0x5}, 0x1, 0x7fff, 0x9, {0xfff, 0xe2ba}, 0x400, 0x25a95d6d}) 21:18:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 237.114345] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 237.120505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.157786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.171168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.181521] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.191471] bridge0: port 2(bridge_slave_1) entered disabled state 21:18:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200140002000000000000000000000105000600200000000a00000000000010000500e50000070000401f000000e9ffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2001, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x8000000000000f1, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f00000001c0)="9ccb92e2a0ac8f865affbc08a22de37bf01997cca63f56a644902d91e27eacf4fc249f29259ddf2bd1489df805d9154c5f684e73aeafb073c7cbb03c0d8ff12f967b19390fb0c93705d471c32f359d057f87df977b902c31ab3d64951ea833461d78085277892494812563", 0x6b) [ 237.207347] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.233180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.239352] 8021q: adding VLAN 0 to HW filter on device team0 21:18:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 237.289882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.299856] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.306442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.385393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.393860] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.400354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.414141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.423938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.432787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.449532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.460350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.471964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.478897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:18:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 237.507812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.519949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.528325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.537274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) r1 = open(&(0x7f0000000000)='./file0\x00', 0x64002, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) [ 237.594510] 8021q: adding VLAN 0 to HW filter on device batadv0 21:18:45 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1b2be4d3}}) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @initdev, @local}, &(0x7f0000000340)=0xc) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x80000) r3 = getpid() timer_create(0x4, &(0x7f0000000080)={0x0, 0x3f, 0x6, @tid=r3}, &(0x7f0000000100)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0xffffffffb370ccd7, 0x40, 0x5}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x9, 0x4, 0xffff, 0x40000000, r4}, &(0x7f0000000400)=0x10) 21:18:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10004000013, &(0x7f0000000480)=0x1, 0x118) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4}}}, 0x78) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000003c0)=0x6, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) connect$vsock_dgram(r1, &(0x7f0000000300)={0x28, 0x0, 0x2711, @hyper}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000400)) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x8, 0x8, &(0x7f00000001c0)=0x200}) shutdown(r0, 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000280)="2be9d0a881d93a447a58786616e51e") 21:18:46 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) mlockall(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket(0xd, 0x802, 0xa) write(r2, &(0x7f0000000180)="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", 0xfc) 21:18:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 21:18:46 executing program 0: read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:46 executing program 0: read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xf, 0x0, 0x4, {0x6, 0x2, 0x40, 0xff}}) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/99, 0xfffffffffffffe68) 21:18:47 executing program 2: clone(0x1200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000400)={0x1, 0x2, 'client0\x00', 0x6, "f06dd3ad1fcaec84", "e799669142266510845de9f596524fe10344a9193580ec879ea6e3658180f3a2", 0x1fbfc0, 0xff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x20) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/249) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @rand_addr=0x7}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @multicast1}], 0x30) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000004c0)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000500)) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="e781c5fba3418684465af581195642c21f33e2febda583176ae2b6090c3e4329d6ed1b172407c4e95a892e17cdafe9dc3dca93cd66e5dd945492c9a9e270f7eebf4d4e9deea43b103b2c059754920ab8e1d6548e72cb3c06680fdbdc6eece5a2de634533ba55d7161d20d7ed706d77b3b9be2a3b6054e55a", 0x78}, {&(0x7f0000000240)="383bcf2e0226ece1a08d1ceff243370f602716fec38ca31ba982c7f3f94624b5f742dd36421e7f43e17e97c9e76e7fe3c0b16217dd1a8c7d6e8d7a99777cbe3a0eae6730620548313a9dd39a64e64992f8237890700be5c45556c1cd6518d6a2f603fe8e38363b2c8c109e078ec16e1a5549d2287ea20a333f4b8561e1c4183e641c0170eab421dd472195ce4166be54b8c72dc071226169b778a9b82e0f29080644", 0xa2}], 0x2) exit(0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) read$FUSE(r2, 0x0, 0x265) 21:18:47 executing program 0: read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:47 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x413, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket(0x8, 0x3, 0xe3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x4e22, @empty}}) sendto$inet6(r2, 0x0, 0x0, 0x20004800, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40840) 21:18:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:47 executing program 1: r0 = inotify_init1(0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000012c0)="14131ed0179175009a99d84a4c6346465f479c6a6f792a58edfe6a927f83898797c2c6c691bcfdc2e19dc6cb35b6e1656110bd9d52e0fb8df12df1f8a46674516c170e464b297772dd9f8732109b9f3b269e9142d8d3b09e6171f59375f1ece384eff7e41ee316a6e3054fd379e689d53ceced9162ae", 0x76, r0}, 0x68) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="819f8e6efccbb110d41dcdf9a9677a9aadc558ebc0b1173954466211b3d9d7a989fab26b7ac51f18eed1dd492e4ef3673ed3", 0x32}, {&(0x7f0000000140)="a89348d87e505ba91d86ea51c45d164f16762bfb06f710150ed22fde0865b0cf4f17950d8ae1bf214cdb3cfffedbdde2f9ffa7c69b2d3edb2e8773e9d3f49dc5c6a3ca92a897b75822", 0x49}, {&(0x7f0000000240)="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", 0x1000}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) openat$cgroup_int(r2, &(0x7f0000000200)='hugetlb.2MB.max_udagQ', 0x2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r3, r3, 0x0, 0x40000000d) syz_open_dev$radio(&(0x7f0000001280)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000080)={0xe, {0x1, 0x3, 0x7, 0x3}, {0x1, 0x2, 0x8, 0x2d10}, {0xe27, 0x16}}) 21:18:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x130) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800) sendmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000000)=@un=@abs, 0x1b, 0x0}, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9f, 0x40000) 21:18:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x31d}], 0x10000000000001d5, 0x0, 0x771d2b7abb441f8e}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a1009000200021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet6_int(r3, 0x29, 0xdb, &(0x7f0000000400), &(0x7f0000000440)=0x4) connect$l2tp(r3, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x1, 0x0, {0xa, 0x4e21, 0x0, @remote, 0x800}}}, 0x32) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x16}, r4}, 0x14) 21:18:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 239.796293] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.826675] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa3020, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffb8, 0x0) 21:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, [{[], {0x8100, 0x5, 0x1000, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f00000000c0)) 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x48, r2, 0x2c, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x88e3, 0x2) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x11e], [0xc2]}) 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, [{[], {0x8100, 0x5, 0x1000, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f00000000c0)) 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:48 executing program 1: mprotect(&(0x7f0000d98000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 21:18:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5d5, 0x200002) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="e46b61b878e621613d48f75013035eec5f312b92b76904d5b09b029c7a6df9db9f2608d96ddc520fbe169ee9664bbc72dfc6e49a410a812e6c5921d646c48cf4b132f283dbb73e67f8b6799eae3ab02f6ada8d9c5246a5c3c3b7a76cf440a62d5a94007a0de4b6514b95a190e727b3d5f92ef45b125b7da7d2a491ccf354f8d3f86d26602341be30b17593ff7ca587b78bcc2294e71c1f", 0x97) 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:48 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x218, 0x110, 0x0, 0x328, 0x470, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast1}}}, {{@ipv6={@empty, @local, [], [], 'veth0_to_hsr\x00', 'yam0\x00'}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bf15016f2d5340acc1a7d8f721552cb49ee17e833eb8c93fc54e1dc1ae98"}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@ipv4={[], [], @dev}}}}, {{@ipv6={@local, @mcast2, [], [], 'teql0\x00', 'caif0\x00'}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x4}]]}}}]}, 0x3c}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40, 0x0) linkat(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 240.757867] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 240.816492] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200040, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) add_key(&(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000380)='2', 0x1, 0xfffffffffffffffc) 21:18:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000580)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00K\xf6S\xad\xa8\x10W\xbc1\xe6\xf9\xe3\xeb\x18\xa7R\xba#\xf1d\t\xc3E\xa0\xc3{\xec\xf3E\xe5JK\x96\xe6\x99n\x11B\x156\x8f\xa5\x0e\x8b7#\xe9\x1d\x0e?\x1c6\x1c\xcab\xfb\x93q\x15\xc0\xcd\xb4\x1d\x13\xe5\xa6w\xb9\r\xb4\x06\xcdI\xa4\xc9\xe1\xaf|\xe9\x98\xe2\xdd;U\x01\xac\xa1\x97\xc2?\x97l\xe7\x1c\x14\x0f[8by\x87\xa3\xb3e\xb2?\x81E\xea\x9f\x860\x9d&\x16%\xc8\xfd5\xdeI\x8eB\xb0\x8f\xfb\xff\xf5\x10\fO\x83&O\xa0\xaa\xdco\xebHi\x81q\x1c}\r\x8a\xc7\x88C\x80\xb6\xe1~2N\xbf\xeb\xee\x15\xa1\xd0\xfa\xac|\xb3\xc1R\x98\xcd\xc7\xe1', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 21:18:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$getregs(0xc, r3, 0x3, &(0x7f0000000440)=""/103) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x408, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) setreuid(r1, r5) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) 21:18:49 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x2, 0xbe1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x59, "bd1de599c96fcab2ef346f3949aadef24fb72a96ae406d26d3e72a47f9b2ffaf68e1c3c01f890ff0c6b296552315db634ddae0a4692ee2bcc70d0e2dca4b51b651901fe795852c52d267fc9b1f988aaa69494db55abf350ed0"}, &(0x7f0000000240)=0x61) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r2, 0x2, 0x69, 0x5, 0x9, 0x0, 0x3, 0xfffffffffffffff9, {r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x0, 0x7, 0x3, 0x3f, 0x2}}, &(0x7f0000000340)=0xb0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 21:18:49 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) r2 = getpgid(0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x450, 0xf, 0xb, 0x100, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0xa}, [@nested={0x1f4, 0x6e, [@generic="197aacd2605a13f25827c70041a0e8e033410307f3a3b58a4ea6b67dc73045deaaa55f9eae030ecfeb937f52ea44792948393f57d574bfa07df764dcf065a165d1", @generic="e433d61841943f856f9bd19054e280c9fb623ebd0c89d7f89c879144090f66a3954d625762948372a10cd9248967e59bc0acdef9c011102ef2cc006e4816ad78d984b315d6746fc1525533d41176c26ef60a4760d16b040957fc6257f95656be62acd48dd54a77b8d215625f176af50e3c98a18d1f0a9c0e778ec6ee3de5ba632730d4130a919910e2699c6b19a46efe9171780e41d67e1c69d406e6da9f71d60eee9acdd3ed9dc1650059556112419d99db06435a", @typed={0x8, 0x7, @pid=r2}, @generic="8aae86fe1964f33ea4bc98f48da2eab728f1146ac3f7f572c2d39c3161b40933b6fbf5ff9ba0baaba95983d4be6f1e07878e8750e02ba7d9ac83dce4bbc6faf6afec0f7ca8b228496f0fecfe9ed00c28b814d0ce3208d503e9f17b442d524638540061883f25d0e6a22cef4600e42b19f3fa86c7b0dcebd4b03ce61f433bc1aa360444f8b2b01454f2adf0759a789bc03185e3cf8c61575d5504d2b132e9a49807e48566b07894a9706182877d693badcca1c610216eadead351bc89e429aac9d56cb1019d61cf1b717b416525998af04d52bd653a108e79982be43a0472787b30848eac4303a3014392a0cc5bc421"]}, @typed={0x8, 0x17, @fd=r0}, @nested={0x240, 0x4a, [@typed={0x3c, 0x53, @binary="af42a3232f3581fdbaa3066ab20b93a04ecb1f826b81420501831b3f7364ad2cb47e2b8d720d2997af32f5270b62a67a4ddb0937d795"}, @generic="124640323e392d73c346cb5137c867bb4e090c3b3cc736b3fee071f509eb56d4d525ac8a8e379831c1f5828c17fea5c026ed28deb58dc06e99ea29a5433b34c61e8551ab742d334afb33a1630f07387dae96e3eb6c33422ffb0a136c508567649987c3961b628eaaa9cf7035dc10f4ec0946c5f601d3f505fa1e7614d25508acabe21b8be49463ccb8d7f6ab371d835e7976e6833147efb127", @generic="c45fc980d4301ad6d96a97e9445b6edad329dbe56ba5b0788f19dd17842ed983e959827b21c36e3ea3a09997f4b16b8cacf43c27157350694c536fd0bf240cc09b4f256bb83577e2c14c691e6a34f389525be277d8920ada40379aca75e42ce6c86e3bd84dcbd12d4ebc13357eb2a46ef5c7178b22a9ea47247e760aebf5355600bdc7801f4147b1f7d4bbc456e8979ae61e5619cbcb986f5d2a69f9e6cb2838870dfd4160e199d23739627fdeb8f2b133cb8c14f1c55ffe2e5112ef11", @generic="501e83e12fd6df53fa5832e0000833cb812154996c6e8bad8796a6bbfcef08c4363d993311d92c6823f01af6ea2538690f581db88997b6cbc7cab3a7087a812caf7c16350f8dcad93021bc8a29c2392043", @generic="e12c8e70dbac1bc9d2e8f476bf59908b5dff4e20da11a05b81bfdca624b069a3eacead42905f297ec19f7a41f85df5da88e58fc1e58eb995694a155a1258b45f7b47ae100ea5876e91e2b0230de007257a7c934d6de0"]}]}, 0x450}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x4, 0xfffffffffffffff7, 0x7fff}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x8) 21:18:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x9) close(r0) 21:18:49 executing program 2: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000040)={0x1}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180), 0x4) 21:18:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x4b, 0x200000000000002}], 0x96) 21:18:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001080)=@get={0x1, &(0x7f0000000080)=""/4096, 0x8}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000010c0)=""/237) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @multicast1}], 0x7c) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001240)=""/20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001300)={&(0x7f0000001280)=""/73, 0x14000, 0x800, 0x6}, 0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001340)={0x0}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000013c0)={r1, 0x401}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001440)={r1, 0x1, 0x5, 0xfffffffffffffffb, 0x5}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001480)=""/117) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001540)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000016c0)={'bond_slave_0\x00', &(0x7f0000001640)=@ethtool_coalesce={0xf, 0x4, 0xffff, 0x5, 0x7fffffff, 0xffffffff00000000, 0x580d, 0x9, 0x8, 0x4, 0x7, 0x4, 0x7, 0x4, 0x10000, 0x9, 0x2, 0x4, 0xaeca000000000000, 0x8, 0x8, 0x9, 0xf4d}}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001700), 0x4) r3 = msgget$private(0x0, 0x81) msgctl$IPC_RMID(r3, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000001740)='/dev/usbmon#\x00', 0x3, 0x200) ioctl$int_out(r0, 0x5462, &(0x7f0000001780)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000017c0)=""/15) openat$capi20(0xffffffffffffff9c, &(0x7f0000001800)='/dev/capi20\x00', 0x80, 0x0) prctl$PR_GET_KEEPCAPS(0x7) shutdown(r0, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001840)=""/22) r5 = syz_genetlink_get_family_id$team(&(0x7f00000018c0)='team\x00') getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000001900)={@dev, 0x0}, &(0x7f0000001940)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002000)={@remote, @empty, 0x0}, &(0x7f0000002040)=0xc) accept$packet(r4, &(0x7f0000002080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000020c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002100)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000002200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002300)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002340)={0x11, 0x0, 0x0}, &(0x7f0000002380)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f00000023c0)={@rand_addr, @dev, 0x0}, &(0x7f0000002400)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000006200)={0x0, @local, @local}, &(0x7f0000006240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000069c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006ac0)=0xe8) accept4$packet(r0, &(0x7f0000006c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006c80)=0x14, 0x80000) accept4$packet(r0, &(0x7f0000007000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007040)=0x14, 0x800) getpeername$packet(r4, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000070c0)=0x14) recvmmsg(r0, &(0x7f000000c5c0)=[{{&(0x7f0000007100)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000007440)=[{&(0x7f0000007180)=""/25, 0x19}, {&(0x7f00000071c0)=""/195, 0xc3}, {&(0x7f00000072c0)=""/234, 0xea}, {&(0x7f00000073c0)=""/111, 0x6f}], 0x4}, 0x7}, {{&(0x7f0000007480)=@alg, 0x80, &(0x7f00000088c0)=[{&(0x7f0000007500)=""/80, 0x50}, {&(0x7f0000007580)=""/37, 0x25}, {&(0x7f00000075c0)=""/220, 0xdc}, {&(0x7f00000076c0)=""/179, 0xb3}, {&(0x7f0000007780)=""/180, 0xb4}, {&(0x7f0000007840)=""/75, 0x4b}, {&(0x7f00000078c0)=""/4096, 0x1000}], 0x7}, 0x6}, {{&(0x7f0000008940)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000008ac0)=[{&(0x7f00000089c0)=""/255, 0xff}], 0x1, &(0x7f0000008b00)=""/164, 0xa4}, 0x48000000000000}, {{&(0x7f0000008bc0)=@rc, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008c40)=""/164, 0xa4}, {&(0x7f0000008d00)=""/88, 0x58}, {&(0x7f0000008d80)=""/48, 0x30}, {&(0x7f0000008dc0)=""/86, 0x56}, {&(0x7f0000008e40)=""/95, 0x5f}], 0x5, &(0x7f0000008f40)=""/105, 0x69}, 0x8}, {{&(0x7f0000008fc0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f000000a200)=[{&(0x7f0000009040)=""/4096, 0x1000}, {&(0x7f000000a040)=""/90, 0x5a}, {&(0x7f000000a0c0)=""/66, 0x42}, {&(0x7f000000a140)=""/7, 0x7}, {&(0x7f000000a180)=""/77, 0x4d}], 0x5, &(0x7f000000a280)=""/244, 0xf4}, 0x4}, {{0x0, 0x0, &(0x7f000000a540)=[{&(0x7f000000a380)=""/60, 0x3c}, {&(0x7f000000a3c0)=""/151, 0x97}, {&(0x7f000000a480)=""/119, 0x77}, {&(0x7f000000a500)=""/11, 0xb}], 0x4, &(0x7f000000a580)=""/56, 0x38}, 0x9}, {{&(0x7f000000a5c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f000000a900)=[{&(0x7f000000a640)=""/161, 0xa1}, {&(0x7f000000a700)=""/22, 0x16}, {&(0x7f000000a740)=""/238, 0xee}, {&(0x7f000000a840)=""/139, 0x8b}], 0x4, &(0x7f000000a940)=""/4096, 0x1000}, 0x400}, {{&(0x7f000000b940)=@rc, 0x80, &(0x7f000000be80)=[{&(0x7f000000b9c0)=""/78, 0x4e}, {&(0x7f000000ba40)=""/222, 0xde}, {&(0x7f000000bb40)=""/5, 0x5}, {&(0x7f000000bb80)=""/91, 0x5b}, {&(0x7f000000bc00)=""/125, 0x7d}, {&(0x7f000000bc80)=""/205, 0xcd}, {&(0x7f000000bd80)=""/235, 0xeb}], 0x7, &(0x7f000000bf00)=""/232, 0xe8}, 0x3}, {{&(0x7f000000c000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000c500)=[{&(0x7f000000c080)=""/129, 0x81}, {&(0x7f000000c140)=""/6, 0x6}, {&(0x7f000000c180)=""/215, 0xd7}, {&(0x7f000000c280)=""/80, 0x50}, {&(0x7f000000c300)=""/171, 0xab}, {&(0x7f000000c3c0)=""/97, 0x61}, {&(0x7f000000c440)=""/131, 0x83}], 0x7, &(0x7f000000c580)=""/56, 0x38}, 0x6}], 0x9, 0x10001, 0x0) getsockname$packet(r4, &(0x7f000000c8c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c900)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f000000ca40)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f000000cb40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f000000cb80)={@empty, @loopback, 0x0}, &(0x7f000000cbc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f000000cc00)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f000000cd00)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f000000cd40)={@dev, @dev, 0x0}, &(0x7f000000cd80)=0xc) accept$packet(r0, &(0x7f000000ce80)={0x11, 0x0, 0x0}, &(0x7f000000cec0)=0x14) getsockname$packet(r4, &(0x7f000000cf00)={0x11, 0x0, 0x0}, &(0x7f000000cf40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f000000d8c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f000000d880)={&(0x7f000000cf80)={0x8d4, r5, 0x508, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200000000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x138, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x76}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r13}, {0xf4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x130, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0xf8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r21}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r24}, {0x1fc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x13c97f76}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x8d4}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) [ 241.889432] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 21:18:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000002b00812de45ae087185082cf0124b0eba16ec400014100000000001700c150fcde6de050cb3a02400300", 0x2e}], 0x1}, 0x0) 21:18:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:50 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getcwd(&(0x7f00000001c0)=""/4096, 0x1000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000180)) listen(r0, 0x9) 21:18:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0xc) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), 0x4) 21:18:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="0adc1f2c3c123f3188b070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105502, 0x0) 21:18:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000001000"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x0, {0xaca, 0x8000, 0x5e, 0x3ff}, {0x7, 0xfff, 0x54c7, 0x401}, {0x100, 0x2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvmmsg(r1, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000240)=""/175, 0xaf}, {&(0x7f0000000300)=""/41, 0x29}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x5, &(0x7f0000000480)=""/199, 0xc7}, 0x9}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f0000000740)=""/231, 0xe7}, {&(0x7f0000000840)=""/254, 0xfe}], 0x4, &(0x7f0000000980)=""/14, 0xe}, 0x7}, {{&(0x7f00000009c0)=@isdn, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)=""/209, 0xd1}, 0x1}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/72, 0x48}, {&(0x7f0000000d40)=""/198, 0xc6}, {&(0x7f0000000e40)=""/163, 0xa3}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x6, &(0x7f0000002040)=""/186, 0xba}, 0x5}, {{&(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002180)=""/222, 0xde}], 0x1, &(0x7f00000022c0)=""/24, 0x18}, 0xffffffffffffff5c}, {{&(0x7f0000002300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002380)=""/113, 0x71}], 0x1, &(0x7f0000002440)=""/229, 0xe5}, 0x8}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002540)=""/221, 0xdd}, {&(0x7f0000002640)=""/100, 0x64}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, &(0x7f0000003700)=""/4096, 0x1000}, 0xce7d}], 0x7, 0x40000000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x4, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000001c0)={0x3e9b, r4}) bind$can_raw(r1, &(0x7f00000048c0)={0x1d, r3}, 0x10) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) ioctl$KVM_NMI(r1, 0xae9a) 21:18:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x792ed73a68137c7c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 21:18:50 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x105800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x4) fstat(r0, &(0x7f0000000440)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="070000000000000001000000000000003000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB], @ANYBLOB="00000000000000000200010000000000a600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001000000000000002500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000006f01000000000002800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004000000000000005500000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004000000000000000000000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='map_files\x00') r4 = dup3(r3, r1, 0x80000) getdents(r3, &(0x7f0000000780)=""/407, 0xfffffffffffffce4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000300)={0x3, 0x4, 0x4}) getgid() [ 242.673481] IPVS: ftp: loaded support on port[0] = 21 21:18:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800000201) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0xaa40, &(0x7f0000000000)=0x0) io_pgetevents(r3, 0x4, 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x7fff) 21:18:50 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x909001, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x31, 0x3}, 0x456fbd4c}}, 0x18) r1 = getuid() ioprio_set$uid(0x3, r1, 0x3) [ 242.913801] chnl_net:caif_netlink_parms(): no params data found [ 243.008491] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.015343] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.023761] device bridge_slave_0 entered promiscuous mode [ 243.033123] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.039723] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.048121] device bridge_slave_1 entered promiscuous mode [ 243.097410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.109107] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:18:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 243.139671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.148377] team0: Port device team_slave_0 added [ 243.156247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.164871] team0: Port device team_slave_1 added [ 243.174804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.188434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.277020] device hsr_slave_0 entered promiscuous mode [ 243.313120] device hsr_slave_1 entered promiscuous mode [ 243.353630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.361322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.390676] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.397458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.404633] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.411150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.502790] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 243.508956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.523398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.537296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.548080] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.558904] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.571361] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.598212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.604951] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.621200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.631902] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.638531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.676192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.684823] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.691297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.701002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.753843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.762953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.771719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.789154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.800748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.807128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.815405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.844861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.871722] 8021q: adding VLAN 0 to HW filter on device batadv0 21:18:52 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xa3, 0x83) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000040)={0xe1, ""/225}) 21:18:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xe, @vbi={0x400, 0x2, 0x100000001, 0x35327553, [0x2, 0x4], [0x7c, 0x9], 0x3}}) 21:18:52 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x4100) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x8808, 0xfffff801) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@rand_addr=0x4, @in6=@empty, 0x4e22, 0x9, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x87, r2, r3}, {0xfd, 0x88, 0x9, 0x9, 0x9, 0x5, 0x72, 0x3}, {0xffff, 0x5, 0xfffffffffffffff7, 0x4}, 0x2, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d6, 0xff}, 0xa, @in=@rand_addr=0xfa, 0x34ff, 0x5, 0x3, 0x9, 0x2, 0xb9cc, 0x7}}, 0xe8) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x0, 0xb, 0x0, "94eca4d752eebcd1751ec32734bf9054d47a459b830532de5ce37dc17ad409a4"}) 21:18:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:52 executing program 2: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "01407b5c94f503ae48ca77068d3a64c5"}, 0x11, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x5}}, 0x7, 0x12908589, 0x23d, 0xe2, 0xac}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0xffffffffffff7fff}, 0x8) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_1\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$caif(r2, &(0x7f0000000240), 0x18) modify_ldt$write(0x1, &(0x7f0000000280)={0x2, 0x100000, 0x1000, 0x8, 0x1000, 0x800, 0x401, 0x9, 0xfffffffffffffffe, 0xffffffffffffff80}, 0x10) 21:18:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402001, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x44080, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x12000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x1000000107, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f0000000000)) 21:18:52 executing program 2: syz_emit_ethernet(0x2a1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000180c2000000080045000030a4bfabcf27cd7161c855380000907800000000fffff0fbb52e0c24600a154062396f35e471cb0064923c3acf00004500e0f91b2ae853f30512be0b1b603a510200d917bfebcab70e4fcbed87efe8a121667311a97144705c8f9f2247b19f643f7b1943dd06a76d8358ce987138f7ddba74dab5a22e4cafc369e9bac20000000000000000000000000052127a26c19f724e2f29d58ad41f0b357750fda72c26b9299acde1f14ca15b61b681f0688b7c047449fec06f0e1d3b3e"], 0x0) 21:18:52 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x8000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000180)) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000580)=[{r0, 0x80}, {r0, 0x402}, {r0, 0x1000}, {r0, 0x2000}], 0x4, &(0x7f0000000680)={0x0, 0x1c9c380}, &(0x7f0000000600)={0x802}, 0x8) write$P9_RREADDIR(r0, &(0x7f00000006c0)={0x141, 0x29, 0x2, {0x2, [{{0x1, 0x2, 0x1}, 0x2, 0x100, 0x7, './file0'}, {{0x20, 0x3, 0x2}, 0x2, 0x6, 0x7, './file0'}, {{0x0, 0x1, 0x4}, 0x800, 0x401, 0x7, './file0'}, {{0x44, 0x1, 0x3}, 0x5, 0x6, 0x7, './file0'}, {{0x4a, 0x4, 0x2}, 0xe68, 0x6, 0x7, './file0'}, {{0x20, 0x3, 0x7}, 0x7ff, 0xfffffffffffff573, 0x7, './file1'}, {{0xd, 0x2}, 0x6ee, 0x5, 0x7, './file0'}, {{0xc5, 0x4, 0x7}, 0x2, 0xe6c9, 0x7, './file0'}, {{0x4, 0x1, 0x3}, 0x5, 0x5fa, 0x7, './file0'}, {{0x40, 0x1}, 0x8, 0x3, 0x7, './file0'}]}}, 0x141) chmod(&(0x7f0000000640)='./file0\x00', 0x8) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000005c0)={0x2, "bdf8520ed3115b8a023ee1eb4178f465e94e3d1c5275e8a36b7ede6965cad9b2", 0x3, 0x1}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974792e73656375f26974792500"]) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000c40)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f0000000ac0)=0xe8) syz_open_dev$usb(&(0x7f0000000c00)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff85fa, 0x400000) mount$fuse(0x0, &(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='fuse\x00', 0x200000, &(0x7f0000000b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@uid_gt={'uid>', r3}}, {@hash='hash'}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_type={'subj_type', 0x3d, '\xac)\'proc'}}, {@uid_eq={'uid', 0x3d, r4}}]}}) 21:18:52 executing program 1: getresuid(&(0x7f00000001c0), 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x9, 0x2, 0x3, 0xd, 0x0, 0x9}, 0x20) 21:18:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa9, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20080, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) 21:18:52 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) iopl(0x5) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="a982dab34880b5975b35d2bb72483a22", 0x10) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x9}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0xd2f7}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @empty, 0x4c}], 0x58) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'bond0\x00', 0xf803}) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000480)="05bd", 0x3cc}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000010001500000000000000150000000000", @ANYRES32=r1, @ANYBLOB="00000000000000000c000100ffffffffffff0000"], 0x2c}}, 0x0) 21:18:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 21:18:53 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000200)="2aa42d575dcb73", 0x7}], 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x40000007) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/94) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 21:18:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:53 executing program 3: r0 = socket$inet6(0xa, 0x4000200000005, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair(0x5, 0x6, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @mcast1, 0x9}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x7ff}, @in6={0xa, 0x4e24, 0xe41, @rand_addr="5cfda81ee32b5eeede9d3ce4545cb4be", 0x6}, @in6={0xa, 0x4e20, 0x16, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}], 0x80) 21:18:53 executing program 1: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1dc, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x9b31}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x66e3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8d6}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x46}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc0000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe0e6}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x44040}, 0x1) accept4(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x7, &(0x7f0000000200)='TIPCv2\x00'}, 0x30) fcntl$lock(r0, 0x25, &(0x7f00000002c0)={0x3, 0x7, 0xffffffff, 0x200, r2}) 21:18:53 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x406, r0) dup(r0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x400, 0x8, 0x8}) unshare(0x20400) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0xf44, 0x1, 0x4, 0x3, 0xfff}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000300)=r3, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000000c0)={0x0, {0x6, 0x8}}) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="070002002a000000"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r5, 0x5a9}, 0xdc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000200)={0x80, 0x1, 'client0\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00000000000000000000000800"}) 21:18:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x44) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:18:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x40000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffc}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fsmagic={'fsmagic', 0x3d, 0x100}}]}}) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_mcast\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000000000004000000000000000000000000000000c0d68aa9cd1044d24f357854d323b570c1c9485924399ab4aee5ef6462eeff73f850eff37abbc2"], 0x28) r4 = getpgid(0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x40200, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x701141, 0x0) write$P9_RRENAME(r3, &(0x7f00000002c0)={0x7, 0x15, 0x2}, 0x7) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000140)={r6, r0, 0x7fffffff}) 21:18:53 executing program 2: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4040, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000240)={0x3, &(0x7f00000000c0)=""/18, &(0x7f00000002c0)=[{0x9, 0x62, 0x100000000, &(0x7f0000000100)=""/98}, {0x9, 0x42, 0x9, &(0x7f0000000180)=""/66}, {0x400, 0x3, 0x6, &(0x7f0000000200)=""/3}]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000000000810101, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000000280)) 21:18:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x10000000000000, 0x40) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x6f6b8ca24739d3e8, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000005c0)=""/187) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x9, @empty, 0x6}}, 0x0, 0x51b9cb51, 0xa, 0xcfb, 0x20}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0xfffffffffffffffa, 0x6}, 0x8) 21:18:53 executing program 1: r0 = memfd_create(&(0x7f0000000100)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fdatasync(r0) 21:18:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) preadv(r1, &(0x7f0000002200)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/80, 0x50}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/33, 0x21}], 0x5, 0x0) write(r1, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:18:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103000, 0x0) r0 = socket(0xa, 0x4, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) socket$alg(0x26, 0x5, 0x0) 21:18:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:18:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0xffffffff00000000, @mcast2, 0x9}}, 0x1ff, 0x4, 0x2977, 0x8, 0x5}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x8}, 0x8) 21:18:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r0, &(0x7f00000002c0)=0xdfffffc, 0x8) ioctl$VT_RELDISP(r2, 0x5605) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="57ac0e", 0x3}], 0x1, &(0x7f0000000840)=ANY=[]}, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, &(0x7f0000000300)={&(0x7f0000000240)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "733fd573a93056ff3fcf9e74869b68d86a7c26c55cedb7ba673275b4496673568d9c7ded324b6e33bd664dc165b1ab54bec4798b9980070c8486fc72644cd18c"}, 0x48}}, 0x4008080) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="005db41896e39076a0722652af3d44380ea8dcae7f9fcdf35c09000000000000008c8bbeddb6a6cbdf24866e6f36118a", @ANYRES16=r4, @ANYBLOB="200b2bbd7000010400000400000014000200080004000800000008000300020000002c00020008000700f3090000080002004e210000080006000900000008000900040000000800070003000000"], 0x54}, 0x1, 0x0, 0x0, 0x81}, 0x8000) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001c00)}}], 0x1, 0x0, &(0x7f0000001d80)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000500)=0x4, 0x4) sendmsg$can_raw(r2, &(0x7f0000000840)={&(0x7f00000003c0)={0x1d, r5}, 0x10, &(0x7f0000000800)={&(0x7f0000000400)=@can={{0x3, 0xffff, 0x28800000000000, 0x7ff}, 0x7, 0x0, 0x0, 0x0, "f3e898d42c342f8a"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r6, 0x2, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000580)={0x0, 0x8, 0x7fffffff, [], &(0x7f0000000540)=0x9e1}) 21:18:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0xb, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x30002) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fchownat(r1, &(0x7f0000000240)='./file0\x00', r2, r3, 0x1000) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) pread64(r0, &(0x7f00000000c0)=""/202, 0xca, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c43cb43ac04c95c8b96568e742768ab934eb13f23c5522017ce1558b37cdebee0039f7b78c47f7f80859d348ccfc68e6df8918df0581e3d33c3f1c614f161f26c30506b8f1d9db52c30751074a61ea3e800f9fef583a2e061314b1f3503790cbcba78d2f05", @ANYRES16=r4, @ANYBLOB="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"], 0x2cc}, 0x1, 0x0, 0x0, 0x40}, 0x4040040) 21:18:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x82280, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) r2 = open(&(0x7f0000000180)='./file0\x00', 0x400200, 0x30) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x2}, 0xf) 21:18:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x1f, 0x4) sendto$inet(r0, 0x0, 0xfffffe92, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/145, &(0x7f0000000000)=0x91) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) [ 246.557950] device nr0 entered promiscuous mode 21:18:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x82280, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) r2 = open(&(0x7f0000000180)='./file0\x00', 0x400200, 0x30) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x2}, 0xf) [ 246.788848] device nr0 entered promiscuous mode 21:18:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0xfffffffffffffffa, 0x4, 0xfffffffffffffc00, 0xfffffffffffff4c0, &(0x7f0000000240)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000000)=[0x8, 0x0, 0xfffffffffffffffd, 0x2], 0x4, 0x9, 0xff, 0x2, 0x1, 0x10000, {0x400, 0x4, 0x7fff, 0x3ae0, 0x3, 0x4f3, 0x4, 0x1f, 0x80, 0xfffffffffffffff7, 0x200, 0x6, 0x8, 0x8e19, "defdb8adf38c7490a59f3faed65eb74502ddd4ee7b1c3dee2b68f77c2bf5ecda"}}) 21:18:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(0x0) 21:18:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x1f22d55b, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x6e8f4a3b, 0x8, 0x0, 0x6, 0x57}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) syz_emit_ethernet(0x39e, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 21:18:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) 21:18:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(0x0) 21:18:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x16280, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x14) connect(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x2, {0xa, 0x4e21, 0x3, @rand_addr="05874d16ffd70b022d142b2ec9560758", 0x51}}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x47b, 0x2000000040) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 21:18:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x10004, 0x204402) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc) 21:18:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 21:18:55 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2}}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffba, &(0x7f0000000080)) 21:18:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(0x0) 21:18:55 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @broadcast, 0xff, 0xff000000, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x8, 0x1, 0x100000000, 0xfffffffffffffffb, 0xfffffffffffffffc, 0xd3, 'eql\x00', 'teql0\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x13}, 0x4, 0xffffffff}}}, {{@arp={@empty, @multicast1, 0xffffff00, 0xffffff00, @mac=@local, {[0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0xe7, 0x0, 0xfffffffffffffff7, 0x5, 0x7fffffff, 'caif0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x8, @empty, 0x8, 0xffffffff}}}, {{@arp={@multicast1, @empty, 0xffffffff, 0xff000000, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0xd}, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0xff, 0xd8, 0x7fffffff, 0x9, 0x1, 0x2, 'veth0\x00', 'ip_vti0\x00', {}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast1, @remote, 0xa, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0xff5e) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x400) 21:18:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x0, {0x401, 0x229d, 0x6, 0x40}}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) sync_file_range(r0, 0x0, 0x10000, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/145, 0x91}, {&(0x7f0000000040)=""/52, 0x34}], 0x4, &(0x7f0000000280)=""/98, 0x62}, 0x40000003) [ 247.901582] kauditd_printk_skb: 3 callbacks suppressed [ 247.901614] audit: type=1804 audit(1550092735.948:31): pid=10908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/25/file0/bus" dev="ramfs" ino=26967 res=1 21:18:56 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") [ 247.996512] audit: type=1804 audit(1550092736.048:32): pid=10911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/25/file0/bus" dev="ramfs" ino=26971 res=1 21:18:56 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000180)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4800, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 21:18:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x800c0910, &(0x7f0000000080)=0x1) [ 248.179254] FAULT_INJECTION: forcing a failure. [ 248.179254] name fail_futex, interval 1, probability 0, space 0, times 1 [ 248.190902] CPU: 0 PID: 10920 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 248.198151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.207565] Call Trace: [ 248.210255] dump_stack+0x173/0x1d0 [ 248.213970] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.219237] should_fail+0xa19/0xb20 [ 248.223045] get_futex_key+0x2e8/0x1ca0 [ 248.227107] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.232401] futex_wake+0x198/0xbf0 [ 248.236144] do_futex+0x9dc/0x6ab0 [ 248.239785] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.245056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 248.250507] ? kmsan_internal_check_memory+0x3a/0xb10 [ 248.255783] ? __msan_poison_alloca+0x1f0/0x2a0 [ 248.260539] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.265812] ? __msan_poison_alloca+0x1f0/0x2a0 [ 248.270564] ? __x64_sys_futex+0x6e/0x90 [ 248.274718] __se_sys_futex+0x43d/0x7f0 [ 248.278782] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 248.284055] ? syscall_return_slowpath+0xb2/0x650 [ 248.288999] __x64_sys_futex+0x6e/0x90 [ 248.292971] do_syscall_64+0xbc/0xf0 [ 248.296775] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.302026] RIP: 0033:0x457e29 [ 248.305285] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.324252] RSP: 002b:00007f85d0805cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 248.332009] RAX: ffffffffffffffda RBX: 000000000073bfa8 RCX: 0000000000457e29 [ 248.339331] RDX: 00000000004c6489 RSI: 0000000000000081 RDI: 000000000073bfac [ 248.346658] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 248.353996] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073bfac [ 248.361328] R13: 0000000000a4fb7f R14: 00007f85d08069c0 R15: 000000000073bfac 21:18:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$capi20_data(r0, 0x0, 0x510) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socketpair(0x402, 0xa, 0x244, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)='/dev/nullb0\x00', 0x0) keyctl$describe(0x6, r2, &(0x7f0000001540)=""/57, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000240)={0x8000, 0x6, 0xc, 0x1f2, 0x2}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)) socket$inet_smc(0x2b, 0x1, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(r4, &(0x7f0000001640)=""/82, 0x2dd, 0x10001, &(0x7f00000016c0)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0xa01, 0x0) write$eventfd(r8, &(0x7f00000001c0)=0x556, 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f000000c200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007900)=""/206, 0xce}}], 0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x1ff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) 21:18:56 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 21:18:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x8001, 0x6, 0x8, 0x2, 0x2, 0x3e, 0x4, 0x13f, 0x40, 0x36, 0x1, 0x7, 0x38, 0x1, 0x80, 0x7ff, 0x2}, [{0x0, 0xfffffffffffffffd, 0x6, 0x8, 0xffffffffffff40db, 0x7f, 0x200, 0x4}], "2d493a054c8edcf6f83442abb8ed0e977c569160e9f8e869d902cae2681377136df5cf656653dfbe726155cc016379b73b21f6bc479cb568b729c62365498b3823aa4d8703a59c3fc8875ce10699cadd51b5c034f454550108b41dc9c14294fb737f2bdbe4a2f53914df671e6b6fbd689e7c475c6e713e8b6581d1164ee8c103291db14cc04a9b501c5d592c2ad9e537e5c124f96714ff2dd7c5a8f89d431aa434c122b7c9c1fb2678a2754bfa700a86c94bec3718a98132d756bf5493cc63bd7832963fc81f77bc54709cd65cf4", [[], [], [], [], [], [], [], [], []]}, 0xa46) r1 = getpgid(0xffffffffffffffff) wait4(r1, &(0x7f0000000000), 0x20000000, &(0x7f0000000b80)) ftruncate(r0, 0xeff) fcntl$setlease(r0, 0x400, 0x1) 21:18:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffeb2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="c8", 0x1) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000280)=[{0x18, 0x117, 0x3, '8'}], 0x18}}], 0x1, 0x0) 21:18:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) unshare(0x4000400) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)) 21:18:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) 21:18:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="ecfffffe08b78703544603875bbaffaaca15690833980b718492f0800a0180d2a161233745cde39d1f232f9431f454c89e3d35dc8c7d235d94b1e53554daf3dec6d75ff7ed50e0149e55e20e42a6b4c61e1ae10c429e026cbe719b3ef404442e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000280)={@in6={0xa, 0x4e23, 0x4058, @rand_addr="54cf611ddeb85212486c64565d5bfe4a", 0x3ff}, {&(0x7f0000000180)=""/141, 0x8d}, &(0x7f0000000240), 0x2}, 0xa0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x40) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, r3, 0x1}) 21:18:57 executing program 3: r0 = socket(0x10, 0x4008000000803, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x5, 0x0, 0x2000000000000, 0x9, '\x00', 0x6}) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4) 21:18:57 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0xfffffffffffffe57}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0xcd96}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000280)=0x6) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000002c0)={0x6}) ioctl(r2, 0x2284, &(0x7f00000003c0)="0017000000000000000000") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000040)='/dev/sg#\x00'}, 0x30) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x2, 0x10a) write$P9_RWSTAT(r0, &(0x7f0000000300)={0x7, 0x7f, 0x1}, 0x7) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e000109370200010000000000000000000000d801000000", @ANYRES32=r4, @ANYBLOB='\x00\x00'], 0x1e) [ 249.487719] Unknown ioctl 1074291200 21:18:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) close(r0) ioctl$VT_RELDISP(r0, 0x5605) [ 249.513190] Unknown ioctl 1074291200 21:18:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socketpair(0x402, 0xa, 0x244, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)='/dev/nullb0\x00', 0x0) keyctl$describe(0x6, r2, &(0x7f0000001540)=""/57, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000240)={0x8000, 0x6, 0xc, 0x1f2, 0x2}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)) socket$inet_smc(0x2b, 0x1, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(r4, &(0x7f0000001640)=""/82, 0x2dd, 0x10001, &(0x7f00000016c0)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0xa01, 0x0) write$eventfd(r8, &(0x7f00000001c0)=0x556, 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f000000c200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007900)=""/206, 0xce}}], 0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x1ff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) 21:18:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a40)=""/129, 0x195}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x4, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000008c0)={&(0x7f00000006c0)=@caif, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000bc0)=""/252, 0xfc}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000e00)=""/212, 0xd4}], 0x5, &(0x7f0000001fc0)=""/4096, 0x1000}, 0x1) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:18:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_int(r0, 0x10d, 0xf4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:18:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000100)={0x6, 0x1, @raw_data=[0xffff, 0x3ff, 0xffffffff, 0x96b0, 0x1, 0xcc6, 0x5f, 0x27e, 0x9cc, 0x0, 0x3, 0x7f, 0x3ff, 0xcce, 0xffffffffffffc45a, 0x40]}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x8}, 0x10) 21:18:58 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x10000000000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) fdatasync(r0) 21:18:58 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000180)="130000001000ffdde200f49ff60f050000230a009d3022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40a6cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000000000000000000000000000000000000000", 0xfffffffffffffd8d) 21:18:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") getrusage(0x0, &(0x7f0000000240)) 21:18:58 executing program 3: fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000200)='\x00\xc1\xf5\xe6*\xe5\x13\xd6\xeel') getdents64(r1, &(0x7f0000000040)=""/48, 0x1a) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x7, 0x0, [], &(0x7f0000000000)=0xe03}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x42031, r1, 0x2000000) getdents(r1, &(0x7f0000000080)=""/127, 0x7f) 21:18:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004d80)={0x0, 0x1f4}, &(0x7f0000004dc0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000004e00)={r1, 0x5}, &(0x7f0000004e40)=0x8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x00\x00', 0x6, 0x0) 21:18:58 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x8800) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/38) write(r0, &(0x7f0000000140)="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", 0xfc) 21:18:58 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4, 0x7fffffffffffffff}]) [ 250.579358] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:58 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)='sit\x00\x93]O\x81\xc3\xda\x92z9Z\x8e\xfc\x8a\x01\x92\xec$\x90.\x0e=\xa2\x93\xa5\x89\x15j\x8b\xea\xe2\xfa\x97\xac\xf9\x9a\x90\xbb\x82\x15m\x05\xbc}Rk\x18\xb6>\xb9E\x1b \xe9\x7f\xa5\xea%\xebqo\xa4\xad\xaeg\x8a\xbbvH\xa6\xd1]\x05\xa9\x98N\xb0\v2L\xc0C\x9c\x10\x01rW\x00y?\x888*\xc4\xcb') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) sendmsg$xdp(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x2c, 0x5, r4, 0x16}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="c99c25ce858c98df264b44ec51460c7a876465718c75e6e9fb53948de7df4a635fdff5058d8c6c1ba35418fd3223f1690d1622a7327d8b433b9e1c2679add37afedf0f22b2c135a691d300169b91d2ab4cf315dffec591f18177df126e3a458b06392ea89ab748ccb8f4e2154a9047a5b71c4a10c7c19044c652eb908b7bb52745bb1e", 0x83}, {&(0x7f0000000100)="09fdc9d9f1e04bc6f6d969f54f8a5d8b65e9a5db41981a75bca02e24b00497996b737e0f681c46e425b3c8a8a56828c7ba878da1b2f9dc5c9ff59e632b6d455c7e538b6cd699833d7c3236514ffb7c6834d3de72a7b13a2ee5e98df4a1c898e01bb10387ad88153f1e76a29ed73ce4b2a213e3f19bc4168bd95c299fc8cb", 0x7e}], 0x2, 0x0, 0x0, 0x24048000}, 0x4800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000403000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x390}]}) 21:18:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={r1}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = epoll_create1(0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xc7) r3 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) 21:18:58 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc8d) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0x7ffffffff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032dbd700050dbd325010000000000000008410000004c0018bd678f8706eaf90c0000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000001) 21:18:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x11b, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 21:18:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000140)=0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f00000000c0)={r5, r6/1000+10000}, 0x10) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x3, {0xf, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000180)={0x8, "630d3ee3ec63d84a101152e830eec087db9c45936815faf2c0c5e2281e7928a2", 0x0, 0x7, 0x100000001, 0x4050, 0xa}) 21:18:59 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, 0x0, 0x0, 0x33) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 21:18:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x9, 0xfffffffffffffffd, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000002c0)={r2, &(0x7f0000000240)=""/118}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000300)={0x6, 0xaf5, 0x5, 0x0, 0x1b, 0x3, 0x3, 0x7, 0x2, 0x4, 0x6, 0x40}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x2) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000000c0)=0x6, 0x2) [ 251.146396] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:18:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) [ 251.216650] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:18:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4008ae61, &(0x7f00000002c0)={[{0x1800}]}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x8, 0x0, 0x1, "1bffd53d341e69972c07b06b4a79340e39cde9c1336e434f1dac980c8339203b", 0x7b737d5f}) 21:18:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)='u', 0x0) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:18:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) timerfd_create(0x5, 0x80800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 21:18:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:18:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) fgetxattr(r0, &(0x7f0000000100)=@random={'btrfs.', 'em1^-em0@&}\x00'}, &(0x7f0000000140)=""/4096, 0x1000) r1 = semget(0x1, 0x2, 0x22) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000001140)=""/251) semget(0x1, 0x2, 0x200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x40080, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000013c0)={0x100, 0x2b3, &(0x7f0000001280)="afd1156353bc1f9b8d24806c7abac37e26d6d0ce308f725a5d27d6bc9d824f85f44c201cefb1a6eab4b61edd9971f552d9ca4e1144cdf7b34bb73f27b26197776e93a5066374870058a6e318ccabe84651f700d96eb29f4e84d3020b2490", &(0x7f0000001300)="d9d96f96628664a794a43bf22198d37a79525b5172b1c15edcba8794cb3c13b40a5c7a62778425fcae4f09f8c8ccf2b151e7a5fb593fafb9897685ecab91823cb0662ebff67fd7036a1bd407fad893fc78c8d4c96b2e7ee83d607908adb0b40726a185fb207fa39742d2c7fa03a674300c84964525ac83e5fbf10c3a0c5c4282223d5af663a31ed0cefa1bd36ebbea7511906126fac851d40adc8fa2f4ec1504d9b380b0b4190820b90d85090cf151be647226", 0x5e, 0xb3}) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000001400)={0x3, 0x7fffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001440)='/dev/hwrng\x00', 0x40, 0x0) r4 = accept4$packet(r2, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000014c0)=0x14, 0x80800) bind$xdp(r2, &(0x7f0000001500)={0x2c, 0x6, r5, 0x35, r3}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001540)={0x0, 0xa9, "f276c622ff8d5e5f481f37d9dacc1f9df65a7995e0b0464cd7e4b1cc040396bc9f0f76afcc159548f91e17bae6ea8e919fefadfe68698b5c670a87372c1ad62c80c11c245f8eb5c2a331e00f18527dcb52e8d5ad35185bc2f290af3f2f6b24dc6e371c1987ffce531ba1685d532d5cf3008733cf63d023a7366ff71e0646b53a5c107d11f6608866bcda16efc5dfb6a9d8df1b30bc365eeb5b0c8204d77dadbcea9aeccfcc2f67b229"}, &(0x7f0000001600)=0xb1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={r6, 0xfff}, &(0x7f0000001680)=0x8) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x80000, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x4011, r3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000001700)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000018c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001900)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001a00)=0xe8) getgroups(0x1, &(0x7f0000001a40)=[0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ac0)={0xffffffffffffffff, r7, 0x0, 0x9, &(0x7f0000001a80)='/dev/dsp\x00', 0xffffffffffffffff}, 0x30) r12 = getuid() fstat(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000001d80)={&(0x7f0000001740)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000017c0)="8c175edd5153901e60e037427ccdc7a9d631a176ea2911da3fb511c1e097a56d80d382117e5bd23cc3c913f8c02a03c304dd046f3e5dfb82ce20b9d9f7f7ca94bf5925f4255354930da57e7d00dd02b07e76289f32837a001a164a8de045941a74ccdf", 0x63}, {&(0x7f0000001840)="d25c8522538abe82619016111f36", 0xe}], 0x2, &(0x7f0000001cc0)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x30, 0x1, 0x1, [r4, r0, r7, r4, r3, r3, r7, r4]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x90, 0x4004}, 0x8000) fcntl$setown(r7, 0x8, r14) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x1) 21:18:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000013000501000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000050002b004c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 21:18:59 executing program 2: socket$inet6(0xa, 0x8000080003, 0x800000000000005) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001040)={{{@in=@initdev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001140)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001280)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001300)={'bridge_slave_0\x00', r1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000e00)={0x0, r0, 0x80000001, 0x3ff, 0x2, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300298432cfe16206eef03ecc56b8de9b74516a59ff82e43a79b20a000000fdf26b93000f000000858d5f92f125ee2075a81face115f7cbe1284e855bbabf6318f3cc32dfa4c0fd9d670b52e7e0cb0524566d74e1caa08f00132776981e0ecbf9622db136c8ee23a8411a00464f88ea49c67beb7a84386a90e4b75f417c06a5f20bd1de9f3a74ca1451b2fefaffffffdffffffffb57a5538a2ed1aa93193b", @ANYRES32=r2, @ANYBLOB="000000000000000008000c0012000000"], 0x28}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x400000, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000cc0)=""/230, 0xe6, 0x2, &(0x7f0000000dc0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000e40)={0x0, @dev}, &(0x7f0000000ec0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000080), 0xc, &(0x7f0000000a80)={&(0x7f0000000380)={0x6d4, r4, 0x501, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x1b8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x1ac, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r2}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4d}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x190, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}]}}]}, 0x6d4}, 0x1, 0x0, 0x0, 0x10}, 0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000b00)="244a275905231eea464736ba91b9a981459419c4f79751246645d2e81cb478ce365f5d51962f684c382644b646e64a2a471dfb55b6b9e55a3cc16ba493400ef820f1fd43c8190d05a64583d36f9d49385603b856755e312714ddd264d9d7943f99585a66b76ad62d510aef76a1bddf170748ba911d619044f1d2e61c5b681e6fc3dbeb756c2e8b6a3204e93741777037f0706bf27226aff4bf485d386900e3160cd3d844da146c57deedd313c6d71ecfed6a5af504201ecacd45cc4c932547", 0xbf, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000bc0)=""/224, 0xe0) 21:18:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) [ 251.786026] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 251.821532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.841207] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 251.901206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:00 executing program 3: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0xa, 0xa, 0x100000002, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x7fff, 0x4) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) 21:19:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r3 = getpgid(0x0) process_vm_readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/61, 0x3d}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000240)=""/196, 0xc4}], 0x3, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000500)=""/167, 0xa7}], 0x3, 0x0) dup2(r0, r0) 21:19:00 executing program 2: unshare(0x2000400) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000000)=0x741) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0xffffffffffffffff, 0xfbf, 0x6, 0x6, 0x1000, 0x2, 0xf7, 0x8, 0x3}}, 0x43) 21:19:00 executing program 3: mmap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x7) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0xf9e, 0x3ff, 0x5, 0x1, 0x2, 0x280000000000}) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000a93000/0x4000)=nil) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 21:19:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) 21:19:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'ip6@re0\x00', @remote}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x8000, 0x4) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) write$P9_RLINK(r0, &(0x7f0000000340)={0x7}, 0x7) 21:19:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) [ 252.734170] IPVS: ftp: loaded support on port[0] = 21 [ 253.007491] chnl_net:caif_netlink_parms(): no params data found [ 253.113911] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.120429] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.128801] device bridge_slave_0 entered promiscuous mode [ 253.137713] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.144678] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.153089] device bridge_slave_1 entered promiscuous mode [ 253.184695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.203035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.244578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.253108] team0: Port device team_slave_0 added [ 253.267355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.275965] team0: Port device team_slave_1 added [ 253.282276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.291096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.446646] device hsr_slave_0 entered promiscuous mode [ 253.572868] device hsr_slave_1 entered promiscuous mode [ 253.703440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 253.711037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 253.742457] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.748971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.756113] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.762646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.852287] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 253.858434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.876461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.891677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.901838] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.913374] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.927535] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.945177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 253.951400] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.970781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.979417] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.985980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.001255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.014089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.028227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.036100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.044910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.053253] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.060311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.068183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.077638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.092117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.099564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.108634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.122502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.130085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.138434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.147467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.163082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.172995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.181380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.200159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.207934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.218511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.233329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.239519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.270995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 254.292892] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @random="2be5ebe84c04"}, @NDA_DST_IPV4={0x8}]}, 0x30}}, 0x0) r2 = dup2(r0, r0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x4, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 21:19:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x3, 0xee, 0x9, 0x8, 0x9, 0x8, 0x0, 0x5, 0x3}, 0xb) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:19:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x8000) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/105, 0x69, 0x10000, 0x3ff, 0x10001, 0x3af6, 0x8000}, 0x120) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xe366, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400080a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0xa, 0x7, 0xfffffffffffffff9, 0x70bd28, 0x25dfdbff, {0x5, 0x0, 0x3}, [@typed={0x8, 0x1d, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @typed={0x14, 0x3a, @ipv6=@rand_addr="5315622b88f6b45072ee28959a1c6499"}, @typed={0x8, 0x5, @fd=r0}, @nested={0x18, 0x38, [@typed={0x14, 0x24, @ipv6=@mcast1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x1) 21:19:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) 21:19:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200800, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x0, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xd6}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 21:19:02 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x39, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) socket$caif_seqpacket(0x25, 0x5, 0x3) 21:19:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xc3) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf3a1, 0x0) readlinkat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/41, 0x29) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)=0x206) 21:19:02 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000a440}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) sendto$inet6(r0, &(0x7f0000000100)="020400000300600000000000fff55b4202938207d9fb37060000000000000000791f4bcd0f0c61723a301ee616d5c01843e0650053b6e385472da7222a2bb70100af5ba514d40002", 0x48, 0x0, 0x0, 0x0) 21:19:03 executing program 3: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="43ce315b6d1cf03ea93d24dad5edb30fe46be1c8fa8ed476b9c5b24e4050df760d58bcb3c4e5a9dcbf9d9b0b7cbff77e9a9ba945aca3800a06b5175991c131c203db5c74edeba8ad26dd9a9866a7397bc8dbad0ba84c63a4eda6bb98", 0xffffffb7, 0xfffffffffffffffc) 21:19:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xc3) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf3a1, 0x0) readlinkat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/41, 0x29) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)=0x206) 21:19:03 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_POLL(r0, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x4, {0x3}}, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x81, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000180)=0xfffffffffffffe02, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) geteuid() geteuid() ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r2, 0x3}) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = msgget$private(0x0, 0x42) msgsnd(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000be108b09d117ced2bdb08753767edb3b220608cfa218a69e5843b63623b8bcbc7176e69c044a7aaf603346a73f23d34e8f0c19b7cc9759f1a03b90bcf5329a59ce4d92ecad1d940fddbaa7b74ba13aacc4dd477265fa7eb24b1680406212e8f01dc4bc9aa92ba0ef5390485794035028873aa47e75737bd828608d30d65c6b20c420a26cfcdd45bcaf406c92e169239c2ff70ddfe19adb79f0bdab9b7e88dbd1dc24657786a965597f04012f9f50aae266ca8852958d896057bf57ed7e394b2b64aa881a4602036c0d9d78d86ecf8b01358e4129ddc70547ca760f870ef161f8819b6d5ee5"], 0x49, 0x800) connect$inet6(r3, &(0x7f0000000000), 0x1c) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in6=@ipv4={[], [], @dev}}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:19:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000100)={0x6, 0x0, 0x9}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:03 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={r1, &(0x7f0000000100)=""/204}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) 21:19:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCNXCL(r0, 0x540d) getitimer(0x3, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0xfffffffffffffa47, 0xfff, 0x8, 0xffffffffffff51fc}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") read(r0, &(0x7f00000000c0)=""/54, 0x36) 21:19:03 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000a440}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) sendto$inet6(r0, &(0x7f0000000100)="020400000300600000000000fff55b4202938207d9fb37060000000000000000791f4bcd0f0c61723a301ee616d5c01843e0650053b6e385472da7222a2bb70100af5ba514d40002", 0x48, 0x0, 0x0, 0x0) 21:19:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2001) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) close(r0) 21:19:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$KDDISABIO(r1, 0x4b37) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0xcfb, 0x10001, 0x4, 0x10001, 0xc8b5}) rmdir(&(0x7f0000000000)='./file1\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x21000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x4b7, {{0x2, 0x4e23, @multicast2}}}, 0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x14) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000001c0)={0x0, 0x802000000, 0x2, 0x101, 0x7, 0x4}) close(r3) close(r2) 21:19:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) close(r2) close(r1) 21:19:04 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setpriority(0x1, r0, 0x7fff) 21:19:04 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@remote, r1}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) 21:19:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x0, @dev}}, 0x0, 0x2, 0x0, 0x100000}, 0x98) 21:19:04 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x1c1000) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x100) poll(&(0x7f0000000100)=[{r0, 0x2380}, {r1, 0x400}, {r2, 0x80}, {r3, 0x400}, {r4, 0x8000}, {r5, 0x90}, {r6, 0x4}, {r7, 0x4}, {r8, 0x1}], 0x9, 0x100) r9 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, 0x0, 0x2ae) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000000c0)=0x13, 0x4) 21:19:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x3f, 0x0, 0x0, {0x0, @esp_ip6_spec={@mcast1, @mcast2}, {0x0, @link_local}, @usr_ip6_spec={@empty, @rand_addr="5f045e5824f890ebc2b1bf882a010a62"}, {0x0, @random="016b27223ae3"}}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) r2 = socket$inet_sctp(0x2, 0x5, 0x84) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@rand_addr=0xfffffffffffffffb, 0x4e24, 0x0, 0x4e23, 0xd, 0xa, 0x0, 0xa0, 0x2, 0x0, r3}, {0x2, 0x4, 0x1, 0x4, 0xc3, 0x8, 0x0, 0x1}, {0x7, 0x0, 0x8f, 0x1ff}, 0x4, 0x6e6bb5, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x32}, 0x2cc32113393403a4, @in=@loopback, 0x3507, 0x3, 0x2, 0x20, 0x80000000, 0xfffffffffffffffd, 0x207}}, 0xe8) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:04 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000000)={0x1000000, 0x0}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000480)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}], 0x5c) 21:19:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:04 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x1c1000) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x100) poll(&(0x7f0000000100)=[{r0, 0x2380}, {r1, 0x400}, {r2, 0x80}, {r3, 0x400}, {r4, 0x8000}, {r5, 0x90}, {r6, 0x4}, {r7, 0x4}, {r8, 0x1}], 0x9, 0x100) r9 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, 0x0, 0x2ae) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000000c0)=0x13, 0x4) 21:19:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x10000000000, 0x0) modify_ldt$read(0x0, &(0x7f0000000300)=""/4096, 0x1000) ioctl$BLKPG(r0, 0x80480911, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0xfffffffffffffff9) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '/dev/md0\x00'}, &(0x7f00000000c0), 0x0) 21:19:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:04 executing program 4: r0 = gettid() exit(0x0) ioprio_get$pid(0x0, r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) kcmp(r0, r0, 0x0, r1, r1) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x80000000, 0x8]) 21:19:05 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0099f0003be90000ed190e020808160000000031ba0080080001007f196be009c0813c77841c8b638c95da656a27eeb0a6438e2622d9a7c0f87d330ef1260152ae61824ba41ad159d694422e124023825ffa89eb1d1cef5af1ff7e197a636a15284d3de1674a280bccc7", 0x6f) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getpeername$packet(r0, &(0x7f0000002a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002a80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002c40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002d40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002d80)={'ip6gretap0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002dc0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f00)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000003000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003100)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000003200)=0xe8) accept$packet(r0, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003280)=0x14) getsockname$packet(r0, &(0x7f00000032c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003300)=0x14) accept$packet(r0, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003380)=0x14) getsockname$packet(r0, &(0x7f00000033c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003400)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003440)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000003540)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003a00)={&(0x7f0000003580)={0x45c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x18c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3f, 0x0, 0x1, 0x8}, {0x4, 0x1, 0x1, 0x4}, {0x7, 0x5, 0x5, 0xfffffffffffffffc}, {0x3, 0x100, 0xfff, 0x5}, {0x8, 0x8000, 0x0, 0x5a}, {0x7ff, 0x200, 0x20, 0x8}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0x1f0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x25}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x40840}, 0x14) 21:19:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000a40)={@multicast1, @broadcast, 0x0}, &(0x7f0000000a80)=0xc) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x200, @mcast1, 0x972}}, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="12ba04cde3563545df8696f9e4e22de1d3acf7f57da1db207af9054954b06afbbf0c1c059c1dfb3f9a73ee5e2e99bd095c4f7b00be52"}, {&(0x7f0000000200)="156b7db3359ac28cf9e182c27e3c196cf0349a765a285a4dc529133bc352c9d375b353ba43907b1f40c2f2e3f91131d9cd087b02ba6cd7538321c0c893db48df63789696590b84340529219e02593a7ecc2cd140cae3faa6b744a7d4afe99f3e63209eef4925408cda6d0273758407879a5a7d5d9c28cfd2dd8895576d915afce2084895f96657f453ed2f5c72dfc447e3d54a627d5ff4a222c9287635b5359daa8d05844d8d14dd0637783df87615506158a88778440daefc8b740241db35a1c6f8e081af3c3a59c79e66569f25d32dafe6a2b30aed38b782081a4872531f5b1c3aba646a1e4fde2b4fc5a94b6de5"}], 0x0, &(0x7f0000000340)=[{0x0, 0x11, 0x7, "6a7367d1a8660834c0f7f942db8efe8981237415098022b573bf3a44c2453f363115644673908653f2daffca8813373e6b2f92da9bce06153bd75f6c1441276f7dbd08d9604ce82d58550e6f0fcc50fe638ab69a3bcfbd326bf002b6aaa784d3083f754a66413329a8a35dd4c11154"}, {0x0, 0x115, 0x3ff, "567df60259bb944fa8be"}, {0x0, 0x13f, 0x6, "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"}, {0x0, 0x84, 0x100, "28079ecd1fe1784f17c24d7ab66170036d2c1d1904da937498a9404e8ec22e5e3afe95f7c1e84be8f70c75f40f476e4e7719cebd9ec360acc61c5d18e6d20681cd2e63d383c83f558496bf6985d3c9e5f79e41aa5b025d4de1022c0a986e2f2067e70c8af40faa47eae8d49e0b98bfbbd9e53c38ab218df579b3a0582877e57a3d199ac1a1d867f43a1894231b41ab948c9ec4402a4aa7b6542dbbefa40883595a19ee93d82ed6b5a4c2910213f1d7bc695123f7781c518859d59829a21f43d0c720ca9716e9d95d40c3a69e30f681186e57"}, {0x0, 0x197, 0x9, "a357d552bca43a6c308e3683c0f19a1f3c40d63be9ccf5b11607dbc5347d61caf08125b7a930ae1fc4626aa5902e6722276b2884ba1c470c4a2e3d7d6c0c178841355d8f4e40d4a8c252e4ac63843fb21a3a506b192ed45be2b59d51bfe579a5f510d0175a57b05585e9f992f8327a43526fe1d23b49a8"}]}, 0x1}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x4, @random="f44ed47fcbbf", 'gretap0\x00'}}, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="979e6b41a0579d63058ffc653eda890d2bc2c695d513eea64cb6a080f7adc6044d4caa1500d1ddd7f672b2e3c82ec82d836b2207569bf834afaf6f53b01a9470fc2ef0238b568cc3818dabe22dc50e8ce4a34e1383a8591c8e521fdc0629a242b5298520ab5e2c7fb7db543c"}], 0x0, &(0x7f00000007c0)=[{0x0, 0x3a, 0x3ff, "2069704dfcfcad206554be7a80f750319c25ffd30dbb74222603bf42a52ec1eea09a56afe1bf94c5fb17102f00fc869690bec7a6d20b4d6440272760a5793d482eaa8e39341e710447484d324a81145ac2498192c52fa05f487d067162667d0da4e0a07990eeba691c0a192dca5b81e2208ec34b8b616be4f5cf7d1f6b101fc7ef2828a473f3e7eb8478f922ac0f7d61b72c7801260f780c927b880fa6147cd34c9b299e874f2a88dbad68db94bcd5af8a234937024b9a0db52fe9c9b6d475371c0ee6267caa30b076bb7685bc601bbb3964635a617f59d0cdfcbc4b1266a9bec65704babb883f84fb768a69"}, {0x0, 0x103, 0xeb15, "a16257f2b81d7c1c7f8701a75ffa2de1350714c9a76cb37ff8974703a1bf3e2378469536ea4873291442515c66910d4cc92202126d4e8b85b683300c21833a632b0d91486f53282e6d2770490d"}, {0x0, 0x1281713951de8e, 0x3, "80673373a04fff3bca083fcd69be5530fe334e877746a73a0eb284d22c57"}]}, 0x8}, {{&(0x7f0000000ac0)=@ll={0x11, 0x1a, r1, 0x1, 0xfff, 0x6, @broadcast}, 0x0, &(0x7f0000000d40)=[{&(0x7f0000004800)="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"}, {&(0x7f0000000bc0)="7857db0730122cb800d0b062aecfd359b877f45656da51dd400adf20d0717c1ea1c06e678be02572c24b085b0f893910004ba764875e313dba0041c50ee0b1274f093dfe8ece642f"}, {&(0x7f0000000c40)="54f94588361e9b5a7a30d2410afc9a6caaf95058b3941af7998a0a6a91bc75ae33e4f19c441b8312abd24b1cebe0fdecc14ad3e003743b80ffb4b8ab87ea20fd811e6326ff77baec0234b40bd775e13aabb0559dd50558ae6d44de856f0846f01e9c9b6ff6d7ba2fd354a8eaf54b7dbb82a684029ddc289ac2aed281354a136493e28db65b82e9d7b2c4f0c88a4005b03f9a7efa6e2beb42404da4b8ddf26f27b382ac1e34e51fd8f9f34270c60c79df34491729"}, {&(0x7f0000000d00)="47dd460b2afa5fdb40d8aabd8d60643490406b8b74ac11d19eac1ef9e1390276"}], 0x0, &(0x7f0000000d80)=[{0x0, 0x115, 0xfffffffffffffff8, "2f1cf8fe03ce0c99aabd667cf22d7c6727ec88069038e7e176cc22aa589302893595d5d206ef5fe32c9a8f7b727e91c46ebd812ea89b09e635ccfc62c5011fa0ae1cba178c14f6d9d941753a0b9843b280d243942a9ba6795e251e5dfd200a590166e72b4cd6ea5bc8895d3090becceaeb35823c821d1d1b485d3528ca2c048c0af715063522251ab2bae42f5c78c4c4d41c343b82a1e69f2dbe30bbf5ef304e1939184b9dec84e4956e60ef16843a9cf9f86bc64a7c6eaf947a08064678b88fa635cef395b206f195591d02f7432ab135588622"}]}, 0x80000000}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'nlmon0\x00'}}, 0x0, &(0x7f0000001480)=[{&(0x7f0000000f00)="e2e6526dcad6e30d0078a8f92ea79b447de8d87c2523dfd6e0244a05612a73df9d98696a2cd36ce71dfd95651dfddd4cd53cb7315b551b1948cc6b22b06f0ab948c28ed2d69fc192fb6ee833ea72e81a480e5e6fb27a2ab7a7491b03856f872b8e422dd9d81d51e8637b863a563fa83adf03804e2adc6b873fd645ac065d08e8"}, {&(0x7f0000000f80)="4b0c8b3e550d12944f2b18471bbd778c381c8ac81498b6"}, {0x0}, {&(0x7f0000000fc0)="161562a6c2abd059fea456294be08a6f961f381f1b808ea8e9019f333031702f03d1e49f35bee90503f8946067d0713cd0ae03423c2cb61960ea17dd0c9f2626d484bb3efcdba3258e30c813dab173fd05dd427c6e8747424ac9cd74b0b35a0155476bbeba653f0da639985145ff579c4470ab7192737b157d8bfbe7d3e470e7e8e835c5cbec4cd66183ff583024392366220e5f76e40c08b6fe46123b"}, {&(0x7f0000001080)="2358ff36170d9c2dc6d7d52dcf5640af7545bc6e9fa3754be08cdda7eaaa29be432bdee77b34b8d1d5f23c5c6fcd599fa4238d45fbe671c70f4fdf6db3b7bd6794c3e594b8350c5237aae92fd9af8f939ebea2d106aaf0b8d9e4888413e1f086049cec1f274203bf9511fb7beadc85d2bad02ceebbb884aa9a74de62c18f930b41d9b362bac1faedcd085e9c543a8b7196eafd31761f19b18f6029241e33bb5d7253ea85605947fe779512e10a102b301dea8af16121f556df7260258b9f76481a3a18c51d542775017a85c363e102733a6d9208aa3e4ad47b06"}, {&(0x7f0000001180)="809b5194b037f6ed00220f908691425f8c74171db6dbcb78d1dee12f7e86f69c5ad66e7ced4418ec368750d48cd2d1d1792cdac4acc7511191d04810bc9aebadb9d7c1925b972a387587824c5834d6d692456d3b2b045b0c9e138eb2f93c41be9a40393d3d8df872cf5258e40de5448ab0940a3cd07b16ef0e51259a04160bdf48b949db604c74a8a56b83b447cdbc6f85c90acf12fb5bd2a26dbb67de2cfe015964b061fcfd06c6d80a6d0d16fa18b80138cdea455a018d962c822ca34e0ba3b14373416201483e015e6fbea1f57850367bd61aeadf"}, {&(0x7f0000001280)="215c972d7ecfc72fae42457f914d9c327af4fa369cab06160f0d6752593346acfd1176a0adb5f4d41105451f0dc8c694434dcc1066908047bd6cff97f37322a41a82f9a8649de186b2489cd8f5d7a61bf66c11f89260a80f58db4bbf69b39f3479d11aa20083852b7b8221306b81b7509f7781a90ddfea04561c313dcd2a9db38b040d484008bb477a2e5571f1cf4759757512b1526d66f7bea75b4b9c04dc7ed809572b1f20caef8bb8623b0792238c3b18fd7031e66220f82f8f98cfec181df14c0f91efb86698430c36adfa768f8a7442ada43a9ccc5bf909d3ef42f9ed38a019bded84aed07668cc"}, {&(0x7f0000001380)="133799e9642c15d227ba3345e232e33308f22fba37544726085940bd7f7306090766a4aab66d92a968ab4c026812726e4c0621dc1569d8985d3b992150e71bb513f44099ca19d53d02ef7f45a7f0425084e7e046d3adf63584c33ba530bfea1c53cc6aa392180c8a6fae0db7d03227c956f99c72d6df711e1e001f58721664848708c6a97a4c9f656464889fb5f0b43916bf01241a7daa58e4608556eacd6833ba2bc0c31b8b9f8a9f942f5e97e4313c6aa1253aa5f398a8efc83d663a94a064893a64cfac952afdf09af7ca4f652a8d1824f4d44cd4975bde"}], 0x0, &(0x7f0000001500)=[{0x0, 0x118, 0x400, "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"}, {0x0, 0x194, 0x1, "0618d22048570fefad62f2cd5b260642c48849c10139b73655676b8dd132ea99f7bb9e71857ae86e56eee39f7bc0d1fc4f58ff76b854d3cf2d3b574355acdf2c1d9a83cda0d0a8a6c70077f49037445daa3645b8f2f0352c25b767dc568a7fdd3e20c42b012b1dd2a86aa825bb305e70824d7f6af82df8a9481cbf1227ff4d2fa455089e108f0abb0f6f78236480f0e1ebf4480a782c9da6f2671e07e9"}, {0x0, 0x118, 0x8000, "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"}, {0x0, 0x117, 0x6, "20f0514caa4cb8a19695e95d75eff25eae982cfbffc9bf0aa57405bcb0b18dd051865d74492ee0b1e405a7734c6750efce44bc06a7b4458b0cdf119f57a875f7840f106c00adeea5bdb3a13b8d2c1b0e224c154134370bc19a0fa10efaa44af409fe22682338f4c40990b12474ee6c55f71a691526baea7862a964cb391258bbc23e3575214c0d018d526503956efc44"}, {0x0, 0x11f, 0x800, "660527ac415b5ff0bb6457e87b143abaf98b5353ccd63c59a1edbe73a98c99b227"}, {0x0, 0x29, 0x7ff, "1ea875a668f92c49e037b30473779ac58584a5842296f04767680dc825"}, {0x0, 0x1, 0x12, "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"}]}, 0x1}], 0x1, 0x4) socketpair(0x1f, 0x80f, 0x4, &(0x7f0000000100)) 21:19:05 executing program 2: capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='keyring{user+vmnet1\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r0, 0x33, 0xfffffffffffffff9}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'cbcmac(arc4)\x00'}}, &(0x7f0000000240)="3a0668599931801f0fc30239c82f50b425f1ce11f43c9b3e57e3590db26659505bb08fa42eab2a525930d65440ffd8fb04262cc3284d864bddff3ad731a2a1e971e5d6c385e4b2971f13f4a69a3b65503a0f01a7d82402b8dcfa1ba735fa162c8f072753b996f5c6e6a00e271edbde71042dbb246e8b5de6e8b730b251112a6cda22dbc997a42c4db1a844cd1b0c02d8633be087a5073867f792d762e8526a9c", &(0x7f0000000300)=""/219) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') 21:19:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14000, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) [ 257.504813] futex_wake_op: syz-executor.3 tries to shift op by 2047; fix this program 21:19:05 executing program 0: r0 = semget$private(0x0, 0x3, 0x24) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x6, 0x1000}], 0x1, &(0x7f0000000100)={r1, r2+10000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) [ 257.555170] futex_wake_op: syz-executor.3 tries to shift op by 2047; fix this program 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='rose0\x00'}) unshare(0x4020800) 21:19:05 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000000000)='+posix_acl_access\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:19:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:05 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1f, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0)=0xfffffffffffffffd, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000080)='@\x00'}, 0x30) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000200)={&(0x7f0000000100)=""/58, 0x3a, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000400)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000280)=""/144, 0x90, r4}}, 0x10) rt_tgsigqueueinfo(r2, r3, 0x35, &(0x7f0000000140)={0x2a, 0x9, 0xffffffff}) 21:19:06 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000aeb000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800464b002000000000000090780000000000000000000000000000000000000000"], 0x0) 21:19:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x81, 0x8}}) connect(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40000000}, 0x6a) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xff, 0x9, 0xfffffffffffffff8}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) 21:19:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000001680)={0x1, 0x0, {0x0, 0x4, 0xfffffffffffffffc, 0x1000000, 0x7, 0x182ffffd, 0x0, 0xfffffffffffffffe}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0xec000, 0x0, 0x2036, 0xf, 0x0, 0x7, 0x3, 0x7}}) 21:19:06 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x1, 0x64f81ec7, 0x5}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x20303159}}) 21:19:06 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) unshare(0x400) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffc, 0x2000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x0, 0x4, 0x5}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) 21:19:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0x4040) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0), 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xb6c0, 0x8, 0xffffffffffff8001, 0xffffffffffffff25, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0xed}, &(0x7f00000001c0)=0x8) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:06 executing program 4: r0 = socket$packet(0x11, 0x10000000003, 0x300) set_mempolicy(0x3, &(0x7f0000000080)=0x6697, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x7) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 21:19:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000030013000421000015ffca7213faf49da8e83e2e3820ce00c3f9fad3a187f4e89d18114216b82a8e79c6b3150296c74cee2d0d000085"], 0x18}, 0x0) 21:19:06 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) statfs(&(0x7f0000001140)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000100)=[0x0]) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000001340)={0x3, @raw_data="a3eb56c3a1afb524f298ee432464acd368a53535a867d7838b637b20c58717a39e2021846d418413bdd8823f77f465cfa013d7558ecc3dcb77ddc945a2e8bce88749ab7036f5389795dc01f09f8316073d2918081dd30b6383787118abc68538c59a26f9d83d7ad0684f7265e4fbf7ce825b5bf9d1216f2430761bca4a36107238beb0888865f9e3de0ceaa3bb9bf69bb58918f6d789de71d25a1c64c63a5710677207a2aca7f9502c38a0e3975667aeac84ecbe56f443e92c19c367e5a6904d795e20d67a4cc005"}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000001180)={0xa0, 0x0, 0x7, {{0x4, 0x0, 0x8, 0x7, 0xc3e, 0x4, {0x6, 0x8001, 0x9, 0x4, 0x0, 0x80, 0x2729bd7c, 0x8001, 0x7fff, 0x20, 0x3, r2, r3, 0x6, 0x3}}, {0x0, 0x3}}}, 0xa0) read$FUSE(r1, &(0x7f0000000140), 0x1000) [ 258.742712] protocol 88fb is buggy, dev hsr_slave_0 [ 258.748218] protocol 88fb is buggy, dev hsr_slave_1 [ 258.822829] protocol 88fb is buggy, dev hsr_slave_0 [ 258.828435] protocol 88fb is buggy, dev hsr_slave_1 [ 258.832740] protocol 88fb is buggy, dev hsr_slave_0 [ 258.839023] protocol 88fb is buggy, dev hsr_slave_1 21:19:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000e80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xe4) 21:19:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)) 21:19:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) [ 259.062862] protocol 88fb is buggy, dev hsr_slave_0 [ 259.068453] protocol 88fb is buggy, dev hsr_slave_1 21:19:07 executing program 2: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x200, 0x1) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) setsockopt(r0, 0x1, 0x401, &(0x7f0000000000)="482e54bb729e4c30fef608586abb8b06ba7b3da0", 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x7c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 21:19:07 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)="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", 0x131, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r1, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f0000000200)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x48, 0x0) futimesat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}}) 21:19:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:07 executing program 2: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2003, 0x71, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0x8) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x30b102, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @multicast2}}, 0x80, 0x5, 0x5, 0x7fff, 0x9}, &(0x7f00000002c0)=0x98) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 260.102672] protocol 88fb is buggy, dev hsr_slave_0 [ 260.108226] protocol 88fb is buggy, dev hsr_slave_1 [ 260.564546] syz-executor.0 (10308) used greatest stack depth: 53544 bytes left [ 263.423631] IPVS: ftp: loaded support on port[0] = 21 [ 264.001777] device bridge_slave_1 left promiscuous mode [ 264.007758] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.174041] device bridge_slave_0 left promiscuous mode [ 264.179867] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.262835] net_ratelimit: 17 callbacks suppressed [ 264.262855] protocol 88fb is buggy, dev hsr_slave_0 [ 264.273454] protocol 88fb is buggy, dev hsr_slave_1 [ 264.982672] protocol 88fb is buggy, dev hsr_slave_0 [ 264.988208] protocol 88fb is buggy, dev hsr_slave_1 [ 265.062749] protocol 88fb is buggy, dev hsr_slave_0 [ 265.062761] protocol 88fb is buggy, dev hsr_slave_0 [ 265.063365] protocol 88fb is buggy, dev hsr_slave_1 [ 265.068192] protocol 88fb is buggy, dev hsr_slave_1 [ 268.964329] device hsr_slave_1 left promiscuous mode [ 269.006117] device hsr_slave_0 left promiscuous mode [ 269.057122] team0 (unregistering): Port device team_slave_1 removed [ 269.069177] team0 (unregistering): Port device team_slave_0 removed [ 269.080134] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 269.117892] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 269.193723] bond0 (unregistering): Released all slaves [ 269.300135] chnl_net:caif_netlink_parms(): no params data found [ 269.338673] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.345213] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.353444] device bridge_slave_0 entered promiscuous mode [ 269.361047] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.367663] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.375327] device bridge_slave_1 entered promiscuous mode [ 269.397975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.408014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.428253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.436147] team0: Port device team_slave_0 added [ 269.442145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.449972] team0: Port device team_slave_1 added [ 269.456050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.471602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.525923] device hsr_slave_0 entered promiscuous mode [ 269.562711] device hsr_slave_1 entered promiscuous mode [ 269.623590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.631108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.654151] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.660608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.667648] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.674308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.758931] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 269.765325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.776736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.787792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.796303] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.804273] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.813203] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.828694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.834996] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.848749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.857204] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.863780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.895086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.903482] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.910023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.930768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.953915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.962926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.980792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.001551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.014908] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.021149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.032679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.062915] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.085190] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x81, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x80, 0x4) 21:19:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x10400, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1a) 21:19:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x20000884) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000240)="65eaa103a277b867ebfbb3c34ee504454fec8a99a4c307651fa75c263d4acb52c42553de22cc9b1f2c4101eab23dfacda9dd9849fc1a9b14765cc6d20f5205ee6de6879c13f2e3d59ea68b0c93ba97406e8150d6db3171d78bcd07f017cdc7cafdd9ba282bea5ce7ee52fad12621e458d311eec9142aabed207318088bf408c67e28e9d5be") r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_newrule={0x70, 0x20, 0x424, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x10, 0x1, 0x10000, 0x0, 0x0, 0x6, 0x3}, [@FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x80) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x110, r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x8d, 0x20, 0x1, 0xffffffffffffffff}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000500)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000540)={0x3, "698085"}, 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000005c0)={0x5, &(0x7f0000000580)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000640)={r5, &(0x7f0000000600)=""/2}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000006c0)={'eql\x00', 0xd18}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000700)={0x0, 0x1f, 0x30, 0x1, 0x8f}, &(0x7f0000000740)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000780)={r6, 0xc000000000000}, &(0x7f00000007c0)=0x8) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000800)=0x3, 0x4) uselib(&(0x7f0000000840)='./file0\x00') fchmod(r1, 0x100) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000880)=""/217) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000980)={r7, 0x9}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x1d, r8}, 0x10, &(0x7f0000000c00)={&(0x7f0000000bc0)=@can={{0x2, 0x124c, 0x81, 0xdcd9}, 0x4, 0x1, 0x0, 0x0, "a02d85fd7ade7523"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x40) accept4$unix(r0, 0x0, &(0x7f0000000c80), 0x80000) 21:19:19 executing program 3: 21:19:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x1, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 21:19:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x51) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xffb9, &(0x7f00000000c0)={@remote, @broadcast, [{}], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 21:19:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="4efdffff00080000000000000000000000000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:19:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_set$pid(0x1, r2, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = getpid() getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @loopback}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x60}) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @mcast1, 0x7}, 0x1c) getpgrp(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sched_setscheduler(r3, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) wait4(r3, &(0x7f0000000100), 0x0, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) connect(0xffffffffffffffff, &(0x7f0000000680)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x80) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x80000000000005, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) r4 = socket(0xf, 0x80807, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000700)="a8cb85d7b630354af1f504ffb58d809d177042d1ba5058650372a2cf14a67e04e1a6dc58a25cf2fdb42ef70b40bb47afa96ebbe2e183580a1317dc72c82db26fc7b61cc230eddb5dc60eb544f3d20d576194cffe7879f71ca8f9b163943ce966ac8b5433d119fd79f64e5a81885d8ad09c623a1318458bf4f898725bc285544177f628b98a7ac7c0e76d9fe05d16c2ecaaab43449629ee9c42806acd2bdee468130a60e713718683299253c4f40d678b3635c50d214b4421b3d6eeff3af0c3798b31e3062fcff23c4e9da86647d34029a4028fc57c06ec30166070edcd046bf1fc58e15ae774cdfc1063246182e523efee30da2a5374bc93642c2e96d31cf05f412626a2859c60dae19eb3404a249a99dc4e20ae5beb92267dedac84069d2af3a739f572a7686cbc340fb82bff2b47656eedb32864e98680c19cbbcc42e3d62ae7f9d424e38447ac989c81b99c3c1a166f6349e6e5f1586c2e0063df48366cac195ae7af8fe5186957401fd71f2e384f8609f91b933d3b5c97b3fe428bf8dbb5e24119841f2635ce59b5269699f1e3418a0115842decff5cda86eaaceb2fd407b1c2c70d40d068de8a6f522026a0076d8143f50117d6f48be9cb9d67f43329b236e2c0c5f7e84ef82c66710ec8ac9034d686feccfc41c097e115c8866fb7e1eca1ee3b176c01bef020e746f3ece5faf17819a197a22c7b119b8a0bf24900ed914ee2a0c82dce02ce85c3be92504d725b7d9c784e91a35b8f701cec29392f3e6ab6884918d74d57262c1ab6be5ee904d6aabbe9d6a9e4b42540f2c70d7a984d0474cddae62cdba6e587fe1c213d1c6e02e823fd1e41cfe466800852896fdb42c3e2f53aff171b3c4a6133ff196cc9d4831c5c2ca2ffe74a1bdbf90f347e9e3319f662619c77853bf08a8ebf3ffed2a784239d23fb07783048e63628efc34c60abf8a7c34572094ac66a8fcbdd7ff986369c81c13f8738ed10d73cd3e65c1007b4f9d676c61a154feada434c26c47f04c51571f5d90a82dc47909fc134941cee072bff408947c401a70580f5259c31a48b97e433d1415b9e01708bb472d1d04d0dfbd800b40829b0a5a3ee4e00ffb08c23c713efc11371efb5a573c2f88213c6fd8c60a2a71e83dfaa2c188333fc7958e36d454dc51fc37e6d869d0883c3c9db012e8c16d14a77e1c588655449f29d883b344ef82d5be96f0a12b594ef3e2e7caf290fc682baa1aac60433499dae0a751f1202a496eaaa42b9370eb706b796bd7bbc11cfd40b6ba37f2b94250f5fc603a107aa8bc585fe06fd8c465a0122d4fd8f7ef8c2077f4f24c8e467efc52bde62d00f418da936cb7578c6ce6e1414eba5a090843050249fa24451f713f215955f8dbdf2f10a045671e69ed986d81fa034e6062ff51500405135fcb7365a25785e780840846e754620dc2eef2de1547039554d5ff274a2a9392971c2abda12d93ecf51f0da188afcb59a70415643332963c20587d9e7a9626a1c1b16828aa512489d848b2d9fe9de1bc0bff49ef2ebdd66fad2a85db9c7deb39f54cd90f469bdba531bcf23b9fec6887c5094589d4adf2ed61dd51725fb5db7f4cdd047e43db089f94ba25e572516301ae3f05c82ccec742ba75b1b7be442d06ed4edcc15f0bb6c6737a6e878b8bf90e471f3a19fa8adca786fe190b8a12be48dfba867981e91d7e5b37b1603d764b5a4d137f15fa06ea244c64940a4c47315d6abc6e8dbdde86fc1fdbd262f386fbb7d3e612b929048ae56f01e8e69903f46fb755d1884abc72557842a2afd8d3088386b24a6f9a786235620cc85f677bf0d8b6bf9cdacdadba7d5d60f9e7aad8fba116544a908eb1a8d37a5c7b7f42ddae68fdebd671ac237ee7834fb60e46a86a9fabbdc4b16a7931a739dc4147463ea862041b5193b248f69fedf057a9e1466df242a093f62c4b6cbb62c1c832be2af6c2c6b9f94584ed603f5e90d972b97eb125c6890c9caf803ae165aee497cdb05c15c33662459fc25cfe271f5213a3f62b0570bdc718fdfcbbd9bf34d7733f099851849c53d933c30e8ffc6680feca11036f6439098a5c69a4001f479fdd1a5812ab9d81ad4a069168eb4476ae02b4f072d4ce463cd9f719a642cd3cc91319bdbefe71163708b5894eab6007be41468963dd341cf5f3b59a856a3504632aa4cb2f96da05be9d1d809573397ad75bcc1ec38d459da0de198807b385a065fc3194fd30b087937bf9d4ba74a2997d2bb4b9ec08568649687baf61df5a82a106124bbbba6b1f137708e050c23b421328abb84c7b4106e966eab5de4b75dd17a1c484d8f51e7d6e4523b02851ca706340e279849dc6ec1e2c781b199097dc3f4408d01072d73eb1b6edc40a132a1878e325af6c58151d1580f37621fa18aceaee818f30204249cd1da4d991fd86b170676f97916d5aca16387736b0606d4de8d0b49590503c68b75d55650948ca452d123e7d69c0daa359da18cde42361062e6c46e1f760139b179bd5bde029bd2bb454af12bc060dab3021838230c59989134853f4c23397ca9687dcc318e091e664a0a0e0157cba592ba8a407a4e1d7cd8523a30d6c3e49a42b5ebca074179f580369733d5cd126c340bc8074ca19769b80162fa929a36e281e8414ee04ea220d2279e92adf327cb58ebdef7b25b2cef3918a94ac80f32aedd1b71495333bbc6fb4c27ac025ef59691decf6cc83a2be45efb62e80e27279ad5dca4ff6f2ace04dea75fc736fcc30abf01c202f6b43ef7b6fbf21de01707366a0d7c9ea060fea7056dc34ff8182d0e63fe959019504cf4ee42e92565a6827441f9b15e7661f0146b0925f65bb66e9390556ed90567ee7bedcfad28a833cf73ce8f99c75cc0b32b319d25271e7682deaa4158881879f6e84aef35e477440a2618473f492122d3c1a87dd596764267c9144f2e180d3383831c37ef8b38bb2fe67a3223a1ce2e95885d03a1415d23a84867e127852e33154587b2d17322bcdf75ddc0645cf103a1134dcc69f83865dc0542bc42eaa4839ee8527d73508b1b9483b429c3e84ee5f2da65f6d996839c690dbbbfb3f1c58b8dc225bf6576800e676ece507b1a141364c2b6194701a993908b305c979b1d64d2f8143fcb1a82dcaeb4422f90c80f1968602941b676e4952776cdd9b9da8357bdd02121b610de4aff03f2b63a981636f75229fd6a816e42144456087a62f87fdeb309ac9627fe892a59afff32af7b380876092029a3ee2984a1ccdec6fbe6fe4a82d91ab6192a239b1eaf848ef2a8f0e40deec0e8affa4cf1ac89a0baaa4f28f6b14fb3c62f9c7909f33feaa67fac99d7d655401fc627466665831cbf02e3043ff86f2172c1b75f5c59c1253d0588c905d18bd1a3fd3483979278f6f887694b9b3347d20cb51c71e1866dbf887479aea205325c8b75a757c0263e3f6a3e366c62ca2d9f26b0596837abc2a689ba333e800df8bdf23a43927b9c7a9658c8bcab7c1dc31914d99cdf76117472ab77e9bf84a51fb3d1790eaaa706a0212743243c09a278d38b7f86174305913e220c0d3e1db91c48ceb96fd4e091e2c22203d3411b554e8be578a896dcea20fb07ea8cc684bd5a6873cd23c193e95b71012863ba2fbe72fc3e0abaf560efae497d675be5a650ef9c69af315731fe1d4515a842f4e5d350d8e54e557cc132a53bfe310b3f3c62ba74aa22e50a0d9948adc4abe69b15c5a50268c7f9f7ba34f41ce31cc29630709695499037393e079a19ae557f7eb14fc0c1b51b413ea9afd9b83f1aa93c0d43b01d6982f8843bf6d59cd795a7fd31bf3c22e8c430d73d3a5861e0386dccf5bfcecee184d301b09f8dea2cb7ed488408c0ca3114f72307595cdef349cb5dbfc9e92d114c3e78e5b8ceb75c4ffb88a7d72292035d94a22e5c306309762916166e9952690f1bef24ffc5442fe7979a00437882bf4ec7d742aee25edd36163704d16f958c8f0c39220d47b796244f5ebe99fc2683f6a9d175d618ec3a1142cc1a59002973229fe26c2dc8672300bf19b6c772a5ad48f9315b24b557de2bde39470ed0ba59549069c0183b209df6b1eaf3460e509ca8ac0f64bc987b5c3fe4ef111fe6cfa557f17e988612bb17c91a0d180a8a4dae73b3d258ee8c290b5646638ca010a970b06833ea334f94628f42a0ed5cf7774c05fc01777ae17c1c842f7ed386ff5be8100b963cc0561763c33dacc564e1408f99e4305b71c4caefb481f31a0fd964c765978eb5804f55665c956691079cf6e22ebe20ff5378562bd5fe9d8dda34ad07aab454c96c9c9aa240e28ce1430ec003c377529ae7a64eff632618a8f9016abd03e04373bd453a2699e29354c8eb846f286e834b977ff22e80e3d404dd4cce9f91a151d816f7402f5e4d4b6f932c8ba8f93ae3e8fd6ceb73303fddd2d310405e1d1cdac23de7d75ab16df98f9599b63302ea6d53e114420b2abd36a74dae821dbf6a40f8bf2e9aa3c0fa13ae831b24da604d526d46cf902273afc15d08a7f3fcdfcae5d17533a2d14d4a2c37dc79f5f7c52d2965906e4ec66ece7f03a8d1a19a320f0a9bc027a628031f454479896823e207c5cb30dd3a33265a6d1c5bfa2ad1c7d32238f68a72206e333243dbd18f7f09a3413e8f388f6f1099a2aa41250579dab2f917d5f050ecd2d22f5dcafc1d723882f28f21ce7dd30f0dd84bb012ef44d6c527f127d1d206ecacaa2068c3327fb426e89ccf9c3884f1f7a25d3ef5fcd1aea1543c194edc412a098bab26704f2c3334cfae087901b6597564b908e6959ac3e85fe2ad429cd20acb40204b55d08e26f45e89a49bc40e71e872cbfe2b26453f3b0d7b9a99ab675a897bcfa4743179c791df1611ac68abe68c146caeac8e477a43b97f36adf390e18d6589cfae543bf511260986cd11ceb087913a0896d24a882fee42a0b10c457859c1c511f96d4a464174c7343b84e50cf230642a492ebf1560a04bdeecf5044e337277a7a8a89d849a2b10c41f95c867d2bfd35384413fe73d8e748d249b1eb2b087ffa1b9720b75dc2a73f9510cd41c51a6b65d26e52e7dcfbeb3e639324010bbd23c2df1a28828072098b6f1c18787e0c6baf9cc8b981742db68ec240295195888a9f934d82b8fcea1a7b4707ab240c79665e0d478fae188fd3b4ba21c4199e556a7c7c8e9581216824688fc41fff822733922b612d36e6a671ccedfc25df1043c3ab6839a4fb4c387a4fa8cc72c4b2e8d591c7313c31a1969f50d51dbc7f931fba8983a5588815d2cb7ec212123d0be6038990f0d7257d0d363f15e27c23ba91627d4bec9d435f682cf57e3bc3602ae000f7394162db4863a34f5cedf44df20a0b4804e238f0c67cee61b6e0e69b30f907b1e9ba58868696ca14466f1e313930a9c4c497c076c11a21ee3dcea09ed31b32fd04354a41b8077ea9b9f7910f36196203fc54ac736439aef90206d589b7ed82e3657c26a5c4b3f1722281230baba23a18b894b953b58806ba07c94122ebb03cacfffaeb2dd88e67697055d4d8570256162fd46b07dd3181f09c8752b4e713107bab70dc01e3908aa185b032eaba343dbfd5435c6f9560737b80763b35593617b2fb35448f108ffa0f3d7cef135d6dab3c96b9f47f8eac8726f0e07353c5deb048e2ed51870e040d9f988f42bee10dfab8e699d3466b65978ffb56d98abad751553fa03091042711d68024b16c07d7ea583a50ddebf949c4be05e7ac5d1f48d4f610f959dd3c6e705930efff0f619985f2973d69b998e73f36e5535a26aa4cd12321f9404375a5343cfef216263aff6c5", 0x1000) setfsuid(0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:19:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:19 executing program 4: 21:19:19 executing program 4: 21:19:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffff, 0x42001) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x460002, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000180)=[0x5, 0x6]) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x32c, 0x40) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r3 = dup3(r1, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0xffffffff, 0x10}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000440)={r6, 0x8}, &(0x7f0000000480)=0x8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000001c0)={r4, 0x1, 0x6, @link_local}, 0x10) 21:19:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="ef31ffffffffffff4f000000000000009520000000000000"], 0x0}, 0x48) [ 272.074475] IPVS: ftp: loaded support on port[0] = 21 [ 272.305334] chnl_net:caif_netlink_parms(): no params data found [ 272.350401] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.356961] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.365527] device bridge_slave_0 entered promiscuous mode [ 272.373840] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.380283] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.388421] device bridge_slave_1 entered promiscuous mode [ 272.412498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.424341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.446548] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.454443] team0: Port device team_slave_0 added [ 272.460426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.468645] team0: Port device team_slave_1 added [ 272.474825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.483018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.545464] device hsr_slave_0 entered promiscuous mode [ 272.582903] device hsr_slave_1 entered promiscuous mode [ 272.623237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.630712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.649770] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.656252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.663309] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.669758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.724015] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 272.730134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.741446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.752886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.761735] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.769622] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.778594] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.795481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.801604] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.815060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.823093] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.829500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.853997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.862384] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.868884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.883683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.904432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.913032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.940921] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.951609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.963376] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 272.975880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.985273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.995764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.021174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.038735] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:21 executing program 5: setrlimit(0x100000009, &(0x7f0000000080)) io_setup(0x8, &(0x7f00000000c0)) 21:19:21 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000580)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 21:19:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:19:21 executing program 3: setrlimit(0x100000009, &(0x7f0000000080)) io_setup(0x7fff, &(0x7f0000000200)) 21:19:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x3, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1, 0x0, 0x2, 0xb32f}) 21:19:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0xfffffffffffffd73, 0x10142, 0x0, 0x234) 21:19:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:21 executing program 3: setrlimit(0x100000009, &(0x7f0000000080)) io_setup(0x7fff, &(0x7f0000000200)) 21:19:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/13) 21:19:21 executing program 4: getpid() ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1}], 0xfe72) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:19:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d}], 0xfe72) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:19:21 executing program 3: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d}], 0xfe72) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/81) [ 274.005654] hrtimer: interrupt took 33926 ns 21:19:22 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0xffffff7ffffffff1, &(0x7f0000000080)) 21:19:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x2) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000600500004801000000000000700300004801000000000000900400009004000090040000900400009004000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000353de0950497b58b7ecb17f9bf53d9089da64a4cdce5b0e8a3be68527f89c28c023c527597f7ce2679ac499558163e91a7fc10"], @ANYBLOB="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"], 0x5c0) 21:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:22 executing program 2: clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x0, 0x0) 21:19:22 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) 21:19:22 executing program 1: fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchdir(r1) r2 = creat(&(0x7f0000001680)='./bus\x00', 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) readahead(0xffffffffffffffff, 0x9, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) write$binfmt_elf32(r0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) flistxattr(r1, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) 21:19:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000001c0)=""/205) [ 274.707122] mmap: syz-executor.4 (11566) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:19:22 executing program 1: fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:22 executing program 3: r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000300)={0x0, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d}], 0xfe72) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) getgid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:19:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, 0x0) 21:19:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 21:19:23 executing program 1: fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x84, r2, 0x201, 0x70bd26, 0x4687, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x127}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6ecf}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x4) 21:19:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 21:19:23 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x5, 0x2, &(0x7f0000000100)=@framed, &(0x7f0000000140)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 21:19:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000000b1, 0x0) 21:19:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096, 0x100000000, 0x1}, 0x48) 21:19:23 executing program 4: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4) 21:19:23 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 21:19:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) 21:19:23 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) [ 275.868010] binder: 11628:11629 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 275.947480] binder: 11628:11629 IncRefs 0 refcount change on invalid ref 0 ret -22 21:19:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='ppp1', &(0x7f0000000100)='\x00', &(0x7f0000000180)='cpuset\x00', &(0x7f00000001c0)='^:\x00', &(0x7f0000000240)='GPL\x00', &(0x7f0000000280)='\'GPL\x00'], &(0x7f0000000340)=[&(0x7f0000000300)='\x00']) socket$caif_seqpacket(0x25, 0x5, 0x3) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:24 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:19:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000300)=[@free_buffer], 0xfffffffffffffdb6, 0x0, 0x0}) 21:19:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/230, 0xe6}], 0x1) [ 276.253322] binder: 11644:11652 BC_FREE_BUFFER u0000000000000000 no match [ 276.260493] binder: 11644:11652 ioctl c0306201 20000440 returned -14 21:19:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 21:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/11, 0xfffffffffffffe55) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x80) gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 21:19:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 21:19:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 276.544926] binder: 11663:11664 transaction failed 29189/-22, size 0-8 line 2896 [ 276.597433] binder_alloc: binder_alloc_mmap_handler: 11663 20001000-20004000 already mapped failed -16 [ 276.654155] binder: 11663:11664 transaction failed 29189/-22, size 0-8 line 2896 [ 276.685492] binder: undelivered TRANSACTION_ERROR: 29189 [ 276.693758] binder: undelivered TRANSACTION_ERROR: 29189 21:19:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:24 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 21:19:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @loopback}, 0x10000}, @in6={0xa, 0x4e21, 0x1f800000000000, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @mcast1, 0x8}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x6, @remote, 0x8}, @in6={0xa, 0x4e24, 0x72, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e21, @rand_addr=0xff}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @multicast2}], 0xcc) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x381002, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000240)=""/218, &(0x7f0000000100)=0xda) read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000003c0)) 21:19:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x100000001, 0x0) 21:19:25 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x40000000a1f8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) close(r0) 21:19:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clock_adjtime(0x0, &(0x7f00000000c0)={0x8001}) 21:19:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write(r1, &(0x7f0000000000)="e9", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 21:19:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:19:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045505, &(0x7f00000000c0)={0x200000000000000, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 21:19:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xc0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x80284504, 0x0) 21:19:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x80284504, 0x0) [ 277.516630] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 21:19:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:25 executing program 2: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000340)=0x80000000, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x5, 0x800) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x0, 0x0, @start}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000bc0)) getuid() getuid() 21:19:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000580)) 21:19:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2480, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x5, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000001c0)={r4, 0xffffffff}) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7faf6e0f01db") ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x5) 21:19:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xc0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x80084503, 0x0) 21:19:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$eventfd(r1, &(0x7f0000000340)=0x80000000, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) openat$cgroup_type(r2, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x5, 0x0, @start={0x2}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000bc0)) getuid() getuid() 21:19:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xc0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084503, &(0x7f00000001c0)) 21:19:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:26 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r0}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) ioctl$RTC_AIE_ON(r2, 0x7001) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r3, 0x420}, {r0, 0x4}], 0x2, &(0x7f0000000280)={r4, r5+30000000}, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "9afc734fbec77910"}) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") chdir(&(0x7f0000000080)='./file0\x00') 21:19:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) dup2(r0, r1) 21:19:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000003c0)) 21:19:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:26 executing program 4: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x5, 0x0, @start={0x2}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) 21:19:26 executing program 5: 21:19:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCRTMSG(r0, 0x4008550c, 0x0) 21:19:26 executing program 4: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x5, 0x0, @start={0x2}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) 21:19:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1, 0x81802) sendfile(r0, r1, 0x0, 0x20000102000007) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000680)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000002c0)=""/244) fcntl$getown(0xffffffffffffffff, 0x9) 21:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:27 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCRTMSG(r0, 0x80045505, &(0x7f00000000c0)={0x200000000000000, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 21:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2b91, 0x40) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffffffffff0d, 0x800) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)={0x1, 0x7, [@empty, @local, @dev={[], 0x1b}, @remote, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote]}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc5, &(0x7f0000000080)) 21:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 279.867030] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 21:19:28 executing program 4: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x5, 0x0, @start={0x2}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) 21:19:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:28 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000003c0)=""/246) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81802) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000680)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 21:19:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x4000282, 0x8010) 21:19:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:28 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 21:19:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000480)=0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) read(r0, &(0x7f0000000000)=""/11, 0x6) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0xd8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000400)={r3, 0x80000001, 0x10}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r4 = creat(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0xe2, 0x0, [], {0x0, @reserved}}) 21:19:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:28 executing program 4: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000480)={0x5, 0x0, @start={0x2}}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00'}) 21:19:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:29 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x800) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 21:19:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xc0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40284504, 0x0) 21:19:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r1 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r2 = socket(0x1e, 0x80003, 0x0) accept4(r1, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x400445a0, 0x0) 21:19:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)=""/228, 0xa1cb372a) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:29 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000000c0)=[{{0x0, 0x12b, &(0x7f0000000280)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, 0x0, 0x274}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffb, 0x20002) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x161, 0x0) 21:19:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 21:19:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140), 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 21:19:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)=""/228, 0xe4) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc5700000000fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069ce0792872656be855a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9600e1d2ea4470ece86713678f239e277019b6c7620b36940aff03000000000000907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0c8b4977cdb1ffae90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e219459d30ded5fa72504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bda2fb8115dc33e0da9a3892320d499b2a82743d51374c50200d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea94"], 0x1ff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 21:19:29 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000745000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 21:19:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 21:19:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)=""/228, 0xe4) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 21:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:30 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:30 executing program 0: socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x49}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0x8, 0x0, [], {0x0, @reserved}}) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x1400000000000000}, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7, 0xfffffffffffffc01}, {0x6, 0x7}]}, 0x14, 0x1) syz_execute_func(&(0x7f00000001c0)="3666440f9bf56664400f9f3241c3c4e2c99758424480a43ec60000000000000f1158108c7f7fcd04af6e0f01db") sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040)) 21:19:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:19:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:30 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x400000000020003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x81, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000240)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2, r3}) ptrace$peek(0x1, r3, &(0x7f0000000100)) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) 21:19:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x400000000020003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x484) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() syz_open_dev$usb(0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400080, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) listen(0xffffffffffffffff, 0xffffffffffffff7f) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000540)='hfsc\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000480)) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000003c0)={0x1, 0x0, {0x101, 0x5, 0x2014, 0x4, 0x0, 0x7, 0x0, 0x4}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) 21:19:31 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:31 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:31 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x8) fcntl$setsig(r1, 0xa, 0x12) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r0) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) tkill(r0, 0x15) 21:19:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:31 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:31 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x400000000000004, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:31 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:32 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 21:19:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:32 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0x3f, 0xe61, 0x9, 0x9}}], 0x30, 0x40081}], 0x1, 0x40001) 21:19:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 21:19:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) r1 = dup(r0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_execute_func(&(0x7f0000000180)="3666440f9bf56664400f9f3241c3c4e2c9d75842c481c27d8d3c4ee94ee9c4c20dac1710198c7f7fcd04af6e0f01e79b") 21:19:34 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:34 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:19:35 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7065726d68617420847a303030303030303009003030303030345ec2ed204b69d512e85277fc20f81f741e42834a61f0201950fe95c27643576e665b5b8cafb314a5fce967e4317e6b80084fce3cc16b3c6227471a7354f537fd3d9da805f81d2b6ef5a416a169b8e2f104b77151b3ea837fa1b109cf822c7de0f21c4d"], 0x1) 21:19:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 21:19:35 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x4) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") ioctl$UI_DEV_DESTROY(r1, 0x5502) 21:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400080, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000540)='hfsc\x00', 0x1) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000003c0)={0x1, 0x0, {0x101, 0x5, 0x2014, 0x4, 0x0, 0x7, 0x0, 0x4}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x104002}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=@newtclass={0x3c, 0x28, 0x0, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, {0x1}, {0x2, 0x3}, {0xfff3, 0xe}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x40050) 21:19:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:35 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:35 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x0) pipe(0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0xbb1) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3, 0xbd, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @remote}, 0x10) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) [ 287.856960] QAT: Invalid ioctl 21:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:36 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$TIOCGSID(r0, 0x5429, 0x0) 21:19:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:36 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) shutdown(r0, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10100, 0x180) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1000, 0x301080) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0xf9c) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x7}) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000240)={@loopback, r3}, 0x14) 21:19:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000580)=0xfffffffffffffffe) getpeername(0xffffffffffffffff, &(0x7f0000000380)=@can, &(0x7f0000000440)=0x80) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x20000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) 21:19:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:36 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 21:19:36 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, 0x0, 0x20000102000007) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@empty}}, {{@in=@broadcast}}}, &(0x7f0000000380)=0xe8) lstat(0x0, &(0x7f0000000600)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002a80)) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002ac0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000002bc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000036c0), &(0x7f0000003700)=0xc) stat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)) getpgid(0xffffffffffffffff) lstat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) accept4$packet(r1, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006100)={{{@in=@empty, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000006200)=0xe8) getresgid(&(0x7f0000006240), &(0x7f0000006280), &(0x7f00000062c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000008c40)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008c80)) lstat(&(0x7f0000008cc0)='./file0\x00', &(0x7f0000008d00)) stat(0x0, &(0x7f0000008dc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000009480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000009440)='\'em0\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getresuid(&(0x7f0000009680), 0x0, &(0x7f0000009700)) fstat(0xffffffffffffffff, &(0x7f0000009740)) getresuid(0x0, &(0x7f0000009b40), 0x0) fstat(r0, &(0x7f0000009bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000000a040)={0x0, 0x0}) getresgid(0x0, &(0x7f000000a140)=0x0, &(0x7f000000a180)) lstat(&(0x7f000000a640)='./file0\x00', &(0x7f000000a680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000a700), &(0x7f000000a740)=0xc) fcntl$getownex(r0, 0x10, &(0x7f000000a780)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000a7c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f000000a8c0)=0xe8) fcntl$getown(r1, 0x9) geteuid() getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000aec0)={0x0, r1, 0x0, 0x1e9, &(0x7f000000acc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f000000af00), &(0x7f000000af40), &(0x7f000000af80)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000afc0), &(0x7f000000b000)=0xc) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000b240)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f000000b340)=0xe8) fstat(r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b500)=[{&(0x7f0000002dc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003600)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000093c0)=[{&(0x7f00000092c0)}], 0x1, 0x0, 0x0, 0x44040}, {&(0x7f0000009980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f0000009c40)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, r3}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}], 0x40, 0x200008c0}, {&(0x7f0000009cc0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f000000a1c0)=[@cred={0x20, 0x1, 0x2, r4, 0x0, r5}, @rights={0x18, 0x1, 0x1, [r1]}], 0x38, 0x48000}, {0x0, 0x0, &(0x7f000000a580)=[{0x0}, {0x0}], 0x2, &(0x7f000000a940)=[@cred={0x20, 0x1, 0x2, 0x0, r6}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r7, r8}], 0x68, 0x40000}, {&(0x7f000000aa00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x48010}], 0x7, 0x800) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$session_to_parent(0x12) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 21:19:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x8001, 0x3, 0x1000}, 0xfffffffffffffc7c) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2000000009}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r2 = creat(0x0, 0x3) write$vnet(r2, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(0xffffffffffffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, 0x0, &(0x7f00000002c0)) syz_open_dev$admmidi(0x0, 0xff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000400)}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:19:37 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:37 executing program 5: 21:19:37 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:37 executing program 2: 21:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:37 executing program 2: 21:19:37 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 21:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000002c0)={0x82ff, 0x3}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x80000, 0x0) r3 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x3d, 0x12) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000000c0)={0x7, 0x103, 0x3, {0x8, 0x1, 0x4, 0x3}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@buf) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000300)={0xfffffffffffffffa, 0x6, 0x3, 0x80000000}, 0x8) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:37 executing program 2: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000280)=0x78) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:19:38 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 290.055333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x1e, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 290.224660] input: syz1 as /devices/virtual/input/input5 [ 290.230232] input: failed to attach handler leds to device input5, error: -6 [ 290.311593] input: syz1 as /devices/virtual/input/input6 [ 290.317259] input: failed to attach handler leds to device input6, error: -6 21:19:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:38 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:38 executing program 5: 21:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x80003, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c463c9206f51a10000d5418914660010198c7f7fcd04af6e0f01db") 21:19:39 executing program 2: 21:19:39 executing program 5: 21:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:39 executing program 2: 21:19:39 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc4200, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:19:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:39 executing program 5: 21:19:39 executing program 2: 21:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:39 executing program 5: 21:19:39 executing program 2: 21:19:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:39 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:39 executing program 5: 21:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:40 executing program 5: 21:19:40 executing program 2: 21:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = msgget$private(0x0, 0x20) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000240)=""/201) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f32c401f012dbc4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x448000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000180)={r3, 0x2}) 21:19:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:40 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:40 executing program 5: 21:19:40 executing program 2: 21:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:40 executing program 5: 21:19:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/11, 0xabaa038fbd744f30) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:40 executing program 2: 21:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:40 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:40 executing program 5: 21:19:41 executing program 2: 21:19:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:41 executing program 2: 21:19:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:41 executing program 5: 21:19:41 executing program 2: 21:19:41 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:41 executing program 5: 21:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:41 executing program 5: 21:19:41 executing program 2: 21:19:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/11, 0x304) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:42 executing program 5: 21:19:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:42 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:42 executing program 2: 21:19:42 executing program 2: 21:19:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:42 executing program 5: 21:19:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:42 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:42 executing program 2: 21:19:42 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000080)={'\x00', @ifru_addrs=@ipx={0x4, 0x5, 0x3, "cf6c21f6f6fe", 0x1}}}) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:42 executing program 5: 21:19:42 executing program 2: 21:19:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:42 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:43 executing program 2: 21:19:43 executing program 5: 21:19:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7ff8000000000000, 0x109000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) 21:19:43 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:43 executing program 5: 21:19:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:43 executing program 2: 21:19:43 executing program 5: 21:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x5, 0x4) 21:19:43 executing program 2: 21:19:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:43 executing program 2: 21:19:44 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:44 executing program 5: 21:19:44 executing program 2: 21:19:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x400000000000004, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 21:19:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x204100, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x2, 0x5, 0x4, 0x404020, {}, {0x4, 0x1, 0xd85d, 0x8, 0x8, 0x5, "abf84468"}, 0x1, 0x1, @fd=r2, 0x4}) 21:19:44 executing program 5: 21:19:44 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:44 executing program 2: 21:19:44 executing program 5: 21:19:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:44 executing program 1: 21:19:44 executing program 5: 21:19:44 executing program 2: 21:19:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:44 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:44 executing program 5: 21:19:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/11, 0xffffffffffffff52) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000040)={'gre0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}) r1 = dup(r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x1, 0x400}}, 0x20) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:45 executing program 2: 21:19:45 executing program 1: 21:19:45 executing program 5: 21:19:45 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:45 executing program 2: 21:19:45 executing program 1: 21:19:45 executing program 5: 21:19:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f32c3c4e2c9975842c481c27d794e00000f1158101019cd04af6e0f01db") 21:19:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:45 executing program 1: 21:19:45 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:45 executing program 2: 21:19:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:45 executing program 5: 21:19:45 executing program 1: 21:19:46 executing program 2: 21:19:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:46 executing program 5: 21:19:46 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f115810101989897f7fcd04af6e713bbb") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x7) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x200, 0x5, 0x7}, 'syz1\x00', 0x47}) 21:19:46 executing program 1: 21:19:46 executing program 2: 21:19:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:46 executing program 5: 21:19:46 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:46 executing program 5: 21:19:46 executing program 1: 21:19:46 executing program 2: 21:19:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:46 executing program 5: 21:19:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 21:19:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:47 executing program 2: 21:19:47 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:47 executing program 5: 21:19:47 executing program 1: 21:19:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 21:19:47 executing program 2: 21:19:47 executing program 1: 21:19:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 21:19:47 executing program 5: 21:19:47 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:47 executing program 1: 21:19:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x41) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x8c, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0xffffffffffff8000, @mcast2, 0x5}, @in6={0xa, 0x4e22, 0xff, @ipv4={[], [], @broadcast}, 0x55}, @in6={0xa, 0x4e24, 0x2, @rand_addr="8e48c5bd8a4866bb101fab952cfb5473", 0x101}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0xa69}, @in6={0xa, 0x4e22, 0x0, @rand_addr="1591528a5897390dc37553d22e771128", 0xfffffffffffffff8}]}, &(0x7f0000000300)=0x10) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x800, 0x40000) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x200) 21:19:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:19:48 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:48 executing program 5: 21:19:48 executing program 3: 21:19:48 executing program 1: 21:19:48 executing program 3: 21:19:48 executing program 5: 21:19:48 executing program 1: 21:19:48 executing program 2: 21:19:48 executing program 0: socketpair$unix(0x1, 0x12, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:48 executing program 1: 21:19:48 executing program 3: 21:19:48 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:48 executing program 5: 21:19:48 executing program 2: 21:19:49 executing program 3: 21:19:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c336f01043a4c481757d794e0000440f84c648000010198c7f7fcd04af6e0f01db") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x20, 0x8, 0x1, 0x4, 0x6, 0x80}) 21:19:49 executing program 1: 21:19:49 executing program 2: 21:19:49 executing program 5: 21:19:49 executing program 3: 21:19:49 executing program 1: 21:19:49 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001300)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:49 executing program 2: 21:19:49 executing program 5: 21:19:49 executing program 3: 21:19:49 executing program 1: 21:19:49 executing program 2: 21:19:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000008100ff3f14000000450001070000001419001a000800020003030c000300000800005d27dfb51571a4", 0x39}], 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:50 executing program 5: 21:19:50 executing program 3: syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 21:19:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') 21:19:50 executing program 2: 21:19:50 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:50 executing program 5: 21:19:50 executing program 3: 21:19:50 executing program 2: 21:19:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000000), &(0x7f0000000040)) [ 302.181654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.190446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ut\xd9R\x1fs\x00\xf5\x8ez\x84\x94\xf4\"\x96\r\n\xff\xa7\x8a\xc2@\x12\xaf\xe0Sa\xbe\xf2\xc1\xc1\xce\xd1\x9f\xf3\xe4\x81\xb9\x13\xf9\xce\x95\xa1\x1b?\xfd\x1cc\x94*\xa2\xf8gM\x1d\x8b\xca\x91\x8c\xcc\xd1w\f\xfb6\xe3x\xb8\xf5\xd9\x9ey\xf1\x97\x1e\n\xf8\xfb=%\f\xc1[\x14\x8cj{\xa6\xa0ykS\x8d\xefI\xd2 \xcf\x95#Hl\x9b\x01\x99\xe0v\xaa\xb3L\n\xed/\x1b\xb8\xb8\xb4\xc9>\xdaS\x14W\xa3-g0e\xd4p,I\x8c\xec!\xae\xd5\xf2\x92\xe7\xecp=M\xf9\x81b\x93\xcf\"|\x0f]\x8d\x13\xb5\xd2\xca\xa3\xf1#XC\x124[Q\x1c\xbe\x1d\x94\xb9xdIW\x99/:-\xc1\xcf|)D\xaa^\xd6\xcb|\xf0\xd7\xf1\'\xb7\x12\xcc\xc7|\n\xf3\xe20\xb1\x84\xad\xb5\x9c\xc8\x1e\xa0Z\xd2\xe4E[!\x10\xe3\xaa|n4\x1e\xab\xcau\x83\x9e\xa8\xf5\t\xd0\xe43r\xea\x9c\r!@\xe8\xd4\xc2>\xb6\x99\x0e\x1b\xb7\x8c\xbf\xbd\x1f\xab\xb8\xa5/\xc1\x9aU6\xde\a\xf4\x19{\xe0\x04l\xb3\xdb\x96\xbf\x00\x00\xae\xf4&\xeb,\x15\xf5A#\x93N\xbf\xaf\xd24\xa4~\xffS\x1a\x10\x9a\x9e\x8c;d\xb8\xc4k8\x92\x89q])S(\xae\xf7\xb3\xf0\\\",\xfa\x04P\x14\xa7u\xe7\x86\xd9\x86\x001\x19\xa2c5\x84L\x82\xca\xb6\xc1&') 21:19:50 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 21:19:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007ffd, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 21:19:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:50 executing program 1: socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) dup2(r0, r1) 21:19:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 21:19:50 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) [ 302.894293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.903140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:19:51 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) 21:19:51 executing program 3: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x40000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 21:19:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 21:19:51 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 21:19:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='selinux&@lo\x00') 21:19:51 executing program 1: r0 = gettid() sched_setscheduler(r0, 0x0, 0x0) 21:19:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r2, 0x2}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:19:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, 0x0) 21:19:51 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0xec3e0f4273775f9e, 0x800, 0x15d, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x10, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080)=0x7fff, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000040)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 21:19:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 303.927826] bond0: Releasing backup interface bond_slave_1 [ 303.946953] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 303.973144] input: syz1 as /devices/virtual/input/input7 21:19:52 executing program 3: setrlimit(0x100000009, &(0x7f0000000080)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f00000000c0)) 21:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 21:19:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 21:19:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000001780)=""/151) 21:19:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:19:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) read$alg(r1, &(0x7f0000000040)=""/57, 0x39) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:52 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) [ 304.717887] input: syz1 as /devices/virtual/input/input9 21:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) fcntl$getown(0xffffffffffffffff, 0x9) 21:19:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 21:19:53 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) 21:19:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43}, 0xfe1a) 21:19:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 21:19:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x82201, 0x0) write$binfmt_script(r0, 0x0, 0x0) 21:19:53 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001580)) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={0x0, r0, 0x0, 0xd, &(0x7f00000015c0)='/selinux/mls\x00'}, 0x30) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001640)) fcntl$getown(r0, 0x9) getpgid(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="d0efc4506de92ad38c618778873dd49435c13299460106ea", 0x18}], 0x1}, 0x2}], 0x1, 0x0) 21:19:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)={r1, 0x3}) mq_getsetattr(r0, &(0x7f00000001c0)={0x116c, 0x4, 0x7ff, 0x4, 0x4, 0x5, 0x1f, 0xc535e23c0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000000)=""/11, 0x6) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 21:19:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="00022abd7000fcdbdf250c0000001c00060004000200080001000600000004000200080001000000000004000700100007000c000300d0532d3400000000100007000c0003008d0000000000000034000900080002000200000008000100ed0000000800010007000000080002000000000008000200090000000800020003000000300005002c0002000800020001800000080001001f0000000800020006000000080001001f000000080001001a0000007800010008000300680e00000800030074cf00002c0004001400010002004e20e000000100000000000000001400020002004e21000000000000000000000000380004001400010002004e20ac1414bb0000000000000000200002000a004e200000000900000000000000000000000000000000060000000c00020008000100ff7f0000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x80) socket$key(0xf, 0x3, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 21:19:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') fchmod(r0, 0x0) ftruncate(r0, 0x0) 21:19:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x100000200, 0x0) 21:19:53 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x100000200, 0x0) 21:19:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpid() sched_getaffinity(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 21:19:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 21:19:54 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x80) gettid() 21:19:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 21:19:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)={0xae, 0x75, 0x1, {0xa3, "a73c42e0edab736d6b180d08495caddff3af1923fdb7d3e764b337400e4ef0935ae43c9297f9c5b257657435117a37fd18f5f36156f24f224d133dd819500d75e60d02d2d6f85843f1571d6d9c482914e8652ae95c8148eeb3e6a8149cf16491c28a810ffa3b8710788782ed915cff1ccc2078fea3587477e9d1d6c59bd78bbc93a1063191e8932764e22e4363b2933de3f317e56f6b698287b64954af0f70b7b48926"}}, 0xae) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x1f7) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:54 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x26a) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, r3) 21:19:54 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)={0xb8, 0x75, 0x1, {0xad, "a73c42e0edab736d6b180d08495caddff3af1923fdb7d3e764b337400e4ef0935ae43c9297f9c5b257657435117a37fd18f5f36156f24f224d133dd819500d75e60d02d2d6f85843f1571d6d9c482914e8652ae95c8148eeb3e6a8149cf16491c28a810ffa3b8710788782ed915cff1ccc2078fea3587477e9d1d6c59bd78bbc93a1063191e8932764e22e4363b2933de3f317e56f6b698287b64954af0f70b7b4892672c5571b0e54afef16d5"}}, 0xb8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x1f7) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:54 executing program 5: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) 21:19:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:19:54 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001580)) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={0x0, r0, 0x0, 0xd, &(0x7f00000015c0)='/selinux/mls\x00'}, 0x30) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001640)) fcntl$getown(r0, 0x9) getpgid(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') r2 = fcntl$getown(r0, 0x9) r3 = getpgrp(r2) ptrace$setregset(0x4205, r3, 0x0, &(0x7f00000013c0)={&(0x7f0000000000)="f0736e0beedce0c1f7", 0x9}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="d0efc4506de92ad38c618778873dd49435c13299460106ea", 0x18}], 0x1}, 0x2}], 0x1, 0x0) 21:19:54 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 21:19:54 executing program 5: r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:19:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000500)=[@release], 0x0, 0x0, 0x0}) 21:19:54 executing program 1: open(0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) 21:19:55 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="660300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 21:19:55 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="660300000100babeffffffff81007f3982b8", 0x12, 0x0, 0x0, 0x0) [ 307.071393] binder: 13222:13224 Release 1 refcount change on invalid ref 0 ret -22 21:19:55 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) chdir(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001300)=r7) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) [ 307.134901] binder_alloc: binder_alloc_mmap_handler: 13222 20001000-20004000 already mapped failed -16 [ 307.162797] ================================================================== [ 307.170233] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 307.177094] CPU: 1 PID: 13229 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 307.180996] binder: BINDER_SET_CONTEXT_MGR already set [ 307.184281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.184288] Call Trace: [ 307.184323] dump_stack+0x173/0x1d0 [ 307.184352] kmsan_report+0x12e/0x2a0 [ 307.184378] __msan_warning+0x82/0xf0 [ 307.184401] batadv_interface_tx+0x905/0x1e40 [ 307.184433] ? batadv_softif_is_valid+0xb0/0xb0 [ 307.184458] dev_hard_start_xmit+0x604/0xc40 [ 307.184496] __dev_queue_xmit+0x2e48/0x3b80 [ 307.184545] dev_queue_xmit+0x4b/0x60 [ 307.184560] ? __netdev_pick_tx+0x1260/0x1260 [ 307.184593] packet_sendmsg+0x79bb/0x9760 [ 307.189888] binder: 13222:13224 ioctl 40046207 0 returned -16 [ 307.199256] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.199274] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.199330] ? compat_packet_setsockopt+0x360/0x360 [ 307.199349] __sys_sendto+0x8c4/0xac0 [ 307.199383] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.199402] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 307.199431] ? prepare_exit_to_usermode+0x114/0x420 [ 307.236580] binder_alloc: 13222: binder_alloc_buf, no vma [ 307.239491] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.239519] __se_sys_sendto+0x107/0x130 [ 307.239550] __x64_sys_sendto+0x6e/0x90 [ 307.239571] do_syscall_64+0xbc/0xf0 [ 307.239597] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.239610] RIP: 0033:0x457e29 [ 307.239637] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.244211] binder: 13222:13239 transaction failed 29189/-3, size 24-8 line 3035 [ 307.249691] RSP: 002b:00007f9a9e8abc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 307.307936] binder: 13222:13233 Release 1 refcount change on invalid ref 0 ret -22 [ 307.312595] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 307.312604] RDX: 000000000000000e RSI: 00000000200000c0 RDI: 0000000000000004 [ 307.312613] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.312623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a9e8ac6d4 [ 307.312633] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 307.312656] [ 307.312661] Uninit was created at: [ 307.312695] kmsan_internal_poison_shadow+0x92/0x150 [ 307.312710] kmsan_kmalloc+0xa6/0x130 [ 307.312724] kmsan_slab_alloc+0xe/0x10 [ 307.312742] __kmalloc_node_track_caller+0xe9e/0xff0 [ 307.312756] __alloc_skb+0x309/0xa20 [ 307.312768] alloc_skb_with_frags+0x1c7/0xac0 [ 307.312783] sock_alloc_send_pskb+0xafd/0x10a0 [ 307.312801] packet_sendmsg+0x6881/0x9760 [ 307.312813] __sys_sendto+0x8c4/0xac0 [ 307.312825] __se_sys_sendto+0x107/0x130 [ 307.312836] __x64_sys_sendto+0x6e/0x90 [ 307.312849] do_syscall_64+0xbc/0xf0 [ 307.312867] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.312873] ================================================================== [ 307.312877] Disabling lock debugging due to kernel taint [ 307.312886] Kernel panic - not syncing: panic_on_warn set ... [ 307.312904] CPU: 1 PID: 13229 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 307.312911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.312916] Call Trace: [ 307.312939] dump_stack+0x173/0x1d0 [ 307.312960] panic+0x3d1/0xb01 [ 307.312996] kmsan_report+0x293/0x2a0 [ 307.313018] __msan_warning+0x82/0xf0 [ 307.313042] batadv_interface_tx+0x905/0x1e40 [ 307.313076] ? batadv_softif_is_valid+0xb0/0xb0 [ 307.313104] dev_hard_start_xmit+0x604/0xc40 [ 307.323372] binder: release 13222:13224 transaction 4 out, still active [ 307.335236] __dev_queue_xmit+0x2e48/0x3b80 [ 307.335282] dev_queue_xmit+0x4b/0x60 [ 307.335300] ? __netdev_pick_tx+0x1260/0x1260 [ 307.335321] packet_sendmsg+0x79bb/0x9760 [ 307.335355] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.335374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.335425] ? compat_packet_setsockopt+0x360/0x360 [ 307.335449] __sys_sendto+0x8c4/0xac0 [ 307.335483] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.343275] binder: unexpected work type, 4, not freed [ 307.350932] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 307.358739] binder: undelivered TRANSACTION_COMPLETE [ 307.365892] ? prepare_exit_to_usermode+0x114/0x420 [ 307.365909] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.365931] __se_sys_sendto+0x107/0x130 [ 307.365961] __x64_sys_sendto+0x6e/0x90 [ 307.568497] binder: undelivered TRANSACTION_ERROR: 29189 [ 307.571484] do_syscall_64+0xbc/0xf0 [ 307.571511] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.571525] RIP: 0033:0x457e29 [ 307.571542] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.571551] RSP: 002b:00007f9a9e8abc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 307.571566] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 307.571576] RDX: 000000000000000e RSI: 00000000200000c0 RDI: 0000000000000004 [ 307.571585] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.571595] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a9e8ac6d4 [ 307.571603] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 307.578093] Kernel Offset: disabled [ 307.692288] Rebooting in 86400 seconds..