[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 91.874737] audit: type=1800 audit(1551834113.937:25): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 91.893872] audit: type=1800 audit(1551834113.937:26): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 91.913355] audit: type=1800 audit(1551834113.957:27): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2019/03/06 01:02:10 fuzzer started 2019/03/06 01:02:15 dialing manager at 10.128.0.26:38547 2019/03/06 01:02:15 syscalls: 1 2019/03/06 01:02:15 code coverage: enabled 2019/03/06 01:02:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 01:02:15 extra coverage: extra coverage is not supported by the kernel 2019/03/06 01:02:15 setuid sandbox: enabled 2019/03/06 01:02:15 namespace sandbox: enabled 2019/03/06 01:02:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 01:02:15 fault injection: enabled 2019/03/06 01:02:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 01:02:15 net packet injection: enabled 2019/03/06 01:02:15 net device setup: enabled 01:05:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) syzkaller login: [ 318.001297] IPVS: ftp: loaded support on port[0] = 21 [ 318.173730] chnl_net:caif_netlink_parms(): no params data found [ 318.255075] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.261879] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.270368] device bridge_slave_0 entered promiscuous mode [ 318.280492] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.287106] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.295780] device bridge_slave_1 entered promiscuous mode [ 318.334416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.347451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.383373] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.392416] team0: Port device team_slave_0 added [ 318.399146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.407986] team0: Port device team_slave_1 added [ 318.414623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.423421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.507288] device hsr_slave_0 entered promiscuous mode [ 318.622351] device hsr_slave_1 entered promiscuous mode [ 318.883823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.891504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.923221] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.929846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.937150] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.943765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.038037] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.045018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.058979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.073097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.085380] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.094681] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.107547] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.125638] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.131892] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.148886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.156156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.166957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.175640] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.182206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.201513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.209766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.218595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.227100] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.233652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.249224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.256400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.281266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.289113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.306306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.313525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.323659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.339931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.348022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.356643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.365848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.383651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.397248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.405054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.413691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.422460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.431155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.446529] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.452823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.478655] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.502181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.656276] input: syz0 as /devices/virtual/input/input5 [ 319.686789] input: syz0 as /devices/virtual/input/input6 01:05:41 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) 01:05:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00') getdents64(r1, &(0x7f0000000180)=""/79, 0x4f) getdents64(r1, &(0x7f0000000000)=""/124, 0x7c) 01:05:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x16d800c80b608752) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') 01:05:43 executing program 0: 01:05:43 executing program 0: 01:05:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x98f900, 0x1, 0x1, [], &(0x7f0000000240)={0x98f902, 0x80, [], @string=&(0x7f0000000100)=0x5}}) 01:05:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x98f900, 0x1, 0x1, [], &(0x7f0000000240)={0x98f902, 0x80, [], @string=&(0x7f0000000100)=0x5}}) 01:05:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="894f4a3fb0a299564d31e6aed7310b4b"}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 01:05:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x20000) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000000c0)=""/108) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x101, 0x5, 0x0) 01:05:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000000)=0x6, 0x4) r3 = userfaultfd(0x807fc) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000013ff4)={@remote}, 0xc) close(r2) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7fff, 0x513400) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f00000000c0)) r5 = dup3(r0, r3, 0x0) getsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000100)=""/74, &(0x7f0000000180)=0x4a) 01:05:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x400, 0x404000) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x7) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000640)={0x7, 0x33, 0x1}, 0x7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x10000, &(0x7f0000000780)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xf09}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x100000000}}], [{@uid_eq={'uid', 0x3d, r5}}, {@euid_lt={'euid<', r6}}, {@smackfsdef={'smackfsdef', 0x3d, 'proc\x00'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@smackfsroot={'smackfsroot'}}]}}) unshare(0x24020400) mount(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='proc\x00', 0x0, 0x0) 01:05:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3d, 0x0, @thr={&(0x7f00000001c0)="72361d02eb64a48ed8496378b8b2aadec09cc400e2da2636dcce0ff3350326ba58d661a2c95abfdec38f2df25657bbca064002f14e412aadf06e6a4b4738030f1ac7466c93fb989819613067099379da332c8c46d5ace09a4db2929e5b779f486d68f89b1cd9f086f8ea8c9d52b083ec223a945201f8ff20d367f40fa1f6f31fb1f21bebeef218d0b2e339125069c90498def1ee26e7a63e2fac865fe08d573b321b88c6c7cccab8c0904f25d90ba273ae8792cf28a20f476d681f7a3a874678c555753fb7788837d98cb0a15637694901c7bd51d6bc4a85", &(0x7f0000000000)="10696d4ee04f1421b1d145ca622159d6bac03b321ae8453866d023b70c90380c89bc951df0939bc520ffbb773e40dad32a75660500fa3748f77e"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000050000000002000000000000"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:05:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='lapb0\x00') r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x9, 0x0, 0x3, 0x20}}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffffffff) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x7d, 0x7fffffff}, 0x50}, 0x10) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000001c0)={0x5, "324abdb837af0cfc3dc4adaba8fb014f490ad2d97c81b0b97c993fcd18141932", 0x1, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r3, 0x7}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) r5 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000400)={0x78, 0x0, 0x1, {0x6, 0x4, 0x0, {0x5, 0x3ff, 0x6, 0x8, 0x4, 0x4, 0x10001, 0x31d7, 0xe7e, 0x9, 0x3, r4, r5, 0x1, 0x5}}}, 0x78) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x6118efa5, 0x1, 0xa5ad, 0x80}, &(0x7f0000000580)=0x98) write$capi20_data(r1, &(0x7f00000005c0)={{0x10, 0xffff, 0x0, 0x81, 0x1f}, 0xbf, "62c5e882f96c9ae5af7040052910485f6b2d351fa606bf4c89ed9d469cf30cf5774724db348274cca81b0b1be26499d94604b8844b0a82eb26a13ff2cc86afd261f2f85bcf7a6e92c40fd542c3a4c5ccdf9e9fc610d5e7f65c7229bb9de08bafc4c124acc4b44193c2ca4508ceacad4ad1bb0a6b3f7fce376b309f852981cb1c699cbca4fd9da1291265b7da4f13f4ec78df3b4c1f6d285fcd91bf02a9ec3cffc29e914c5a4da2d1f8d2e3e1784d83c940882398efe9e91c5696befab9776c"}, 0xd1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) r7 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) r8 = getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000700)=0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000740)={{0x4, r4, r5, r4, r5, 0x71, 0x5c}, 0x3, 0x81, 0x20e21e47, 0x3c, r8, r9, 0x6}) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) syz_genetlink_get_family_id$nbd(&(0x7f00000007c0)='nbd\x00') setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000800)={0x7, 0x1, 0x5d09, 0x14, 0xef5}, 0xc) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000840)={0xffff, 0x2, 0x3}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000880)={r6, 0x200}, &(0x7f00000008c0)=0x8) write$FUSE_INTERRUPT(r1, &(0x7f0000000900)={0x10, 0x0, 0x6}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000940)={'TPROXY\x00'}, &(0x7f0000000980)=0x1e) 01:05:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) getsockname(r0, 0x0, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x8000, 0x800, 0x1ff, r2}, &(0x7f0000000100)=0x10) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000180)=""/61) 01:05:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 01:05:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) sched_setparam(r4, &(0x7f00000000c0)=0x101) [ 322.458752] IPVS: ftp: loaded support on port[0] = 21 [ 322.642164] binder: 10424:10425 got reply transaction with no transaction stack [ 322.649783] binder: 10424:10425 transaction failed 29201/-71, size 0-0 line 2801 [ 322.663841] chnl_net:caif_netlink_parms(): no params data found [ 322.684505] binder: 10424:10425 ioctl 5429 20000080 returned -22 [ 322.744596] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.751252] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.759900] device bridge_slave_0 entered promiscuous mode [ 322.769997] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.776783] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.785266] device bridge_slave_1 entered promiscuous mode [ 322.815193] binder: undelivered TRANSACTION_ERROR: 29201 [ 322.819615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.832851] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:05:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002540)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x8, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000140)) [ 322.865695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.874546] team0: Port device team_slave_0 added [ 322.881414] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.890186] team0: Port device team_slave_1 added [ 322.899471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.908249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 01:05:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0xcd7) r2 = dup2(r0, r0) rt_sigaction(0x3b, &(0x7f0000000100)={&(0x7f0000000040)="c482f9207d08c4a13c56f00feb687cc441fc101ac4c1e963efc443316d060a3642a56446f7a483feefffffc4030d4c40df1e660f5a30", {0xcb72}, 0x80000000, &(0x7f0000000080)="c4a15115660a0f860c000000f20f95cdf3f6dc40146bc442218c2e660fe3f13e6666450fae7df2c4817b5936460f006742"}, &(0x7f0000000200)={&(0x7f0000000180)="660f3a208fffefffff002e470f3808b47700100002660f38344b17f3ac43c1b90b000000c7c402eda63bf3aff2a7d9f4660f3a0fc422", {}, 0x0, &(0x7f00000001c0)="c4e17c2e7425db470f66a20e000000c421ddd83841dcb840000000c4c2ada9d90f71e7000f0f09bfc4e34d7c7c850e00c461ff11463fc46280f31a"}, 0x8, &(0x7f0000000280)) r3 = epoll_create1(0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)={0x2, 0x587, 0x6, 0x3f, 0x3ff80000000000, 0x7}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f00000005c0)=0x4) fsetxattr$security_capability(r3, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x48, 0x2}, {0x5, 0x7ff}], r4}, 0x18, 0x2) r5 = getgid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000500)={0xa0, 0xfffffffffffffffe, 0x6, {{0x0, 0x0, 0xb8, 0x4, 0x8, 0xef7, {0x6, 0xf65, 0x7, 0x100000001, 0x6, 0x3, 0x8, 0x7fff, 0x0, 0x8, 0x6, r4, r5, 0x0, 0x7}}, {0x0, 0x3}}}, 0xa0) write$P9_RATTACH(r2, &(0x7f0000000600)={0x14, 0x69, 0x2, {0x20, 0x3, 0x4}}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000002c0)={@remote, @dev={0xac, 0x14, 0x14, 0x1d}, @loopback}, 0xc) dup3(r3, r1, 0x0) [ 323.007488] device hsr_slave_0 entered promiscuous mode [ 323.042525] device hsr_slave_1 entered promiscuous mode [ 323.113837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.121544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.164396] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.170977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.178345] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.184984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.282967] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.289119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.303900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.318422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:05:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0xcd7) r2 = dup2(r0, r0) rt_sigaction(0x3b, &(0x7f0000000100)={&(0x7f0000000040)="c482f9207d08c4a13c56f00feb687cc441fc101ac4c1e963efc443316d060a3642a56446f7a483feefffffc4030d4c40df1e660f5a30", {0xcb72}, 0x80000000, &(0x7f0000000080)="c4a15115660a0f860c000000f20f95cdf3f6dc40146bc442218c2e660fe3f13e6666450fae7df2c4817b5936460f006742"}, &(0x7f0000000200)={&(0x7f0000000180)="660f3a208fffefffff002e470f3808b47700100002660f38344b17f3ac43c1b90b000000c7c402eda63bf3aff2a7d9f4660f3a0fc422", {}, 0x0, &(0x7f00000001c0)="c4e17c2e7425db470f66a20e000000c421ddd83841dcb840000000c4c2ada9d90f71e7000f0f09bfc4e34d7c7c850e00c461ff11463fc46280f31a"}, 0x8, &(0x7f0000000280)) r3 = epoll_create1(0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)={0x2, 0x587, 0x6, 0x3f, 0x3ff80000000000, 0x7}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000440), &(0x7f00000005c0)=0x4) fsetxattr$security_capability(r3, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x48, 0x2}, {0x5, 0x7ff}], r4}, 0x18, 0x2) r5 = getgid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000500)={0xa0, 0xfffffffffffffffe, 0x6, {{0x0, 0x0, 0xb8, 0x4, 0x8, 0xef7, {0x6, 0xf65, 0x7, 0x100000001, 0x6, 0x3, 0x8, 0x7fff, 0x0, 0x8, 0x6, r4, r5, 0x0, 0x7}}, {0x0, 0x3}}}, 0xa0) write$P9_RATTACH(r2, &(0x7f0000000600)={0x14, 0x69, 0x2, {0x20, 0x3, 0x4}}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000002c0)={@remote, @dev={0xac, 0x14, 0x14, 0x1d}, @loopback}, 0xc) dup3(r3, r1, 0x0) [ 323.334130] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.373438] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.390599] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.427795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.434135] 8021q: adding VLAN 0 to HW filter on device team0 01:05:45 executing program 0: socketpair$unix(0x1, 0x84, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 323.470884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.480169] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.486775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.556429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.564932] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.571457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.582300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.591884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.600824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.609214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.626475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.632815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:05:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x140) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x3, 0x0, 0x8, 0x3, 0x2}, 0xc000000000000000, 0x1}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x3, 0x5, 0x5, 0x0, 0x0, [{r0, 0x0, 0x5}, {r0, 0x0, 0x60b}, {r0, 0x0, 0x30}, {r0, 0x0, 0x1000}, {r0, 0x0, 0x81}]}) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) [ 323.665924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.693858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.748465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:05:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) 01:05:46 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x80, 0x0) getsockname$netlink(r4, &(0x7f0000000240), &(0x7f0000000280)=0xc) r5 = dup(r1) write$FUSE_GETXATTR(r5, 0x0, 0x13f) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000100)=""/37) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r6 = dup3(r0, r5, 0x0) renameat2(r6, &(0x7f0000000080)='./file0\x00', r6, &(0x7f00000000c0)='./file0\x00', 0x6) tkill(r3, 0x1004000000013) 01:05:46 executing program 0: r0 = socket$kcm(0xa, 0x4, 0x73) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000280)={0x2, 0x5, {0x51, 0x8c, 0x8, {0x1, 0x3}, {0x9, 0x7}, @const={0xffffffff, {0x26b, 0x205, 0x0, 0x2}}}, {0x57, 0x3, 0x2, {0x81, 0xfffffffffffffffb}, {0x822, 0xffff}, @ramp={0x400, 0x71079b83, {0x7f, 0x1e, 0x6, 0x1}}}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x81, "386b74e50a9c089d8672f54d3429df6b1907e192786f5385ada7e54e767c9e5de7d5d1ac08ff446e09dc582208ab3dbddec5768695af416b2a3a35a1d26864ba8f5b6086344891be26558156be19100c6c7e2e510588c45078d877569f83893a924679ba366e85b7b2ecc335da15c182922f19296a2508a240642b58c056690118"}, &(0x7f0000000140)=0x89) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2, 0x20, 0x0, 0x95}, &(0x7f00000001c0)=0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0xffffffffffffff37, 0x0, 0x0, 0x0, 0xfffffffffffffda1}, 0x810) 01:05:46 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x111080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f0000000100)=""/116}) 01:05:46 executing program 0: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000700)={0x1, &(0x7f00000005c0)=[{0x480000000000000, 0x2, 0x9, 0x4800}]}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200b00) fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000600)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xfffffffffffffe31, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000b0f9670789e0164fda40f6190f808e324d9d75a24317943b01ac35b769dab2b1bf1a5e99dcd4d1d1f97f8f4a15d676bafd735685b7ab5c4fd315dd5e5e4ba9cfd193d360ee387b07bb7707e04c5e871928165673f734b09358bfcd5d9dde70a7e2d62baf32390b3c6a205e9cc1ac11ea226c1573e3a72be22d832ea75b54d1923c7a8043439dc5652f02178ce1f658eb783ef485e7d322e048dbd553b769173120d0317e152d62da6ab4a6252d8ba3d786", @ANYRES16=r3, @ANYBLOB="030229bd7000fedbdf2510000000"], 0x1f0}, 0x1, 0x0, 0x0, 0x80}, 0x2000c800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000500)={0x1, {}, 0x3, 0x20}) getresgid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) close(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x100, 0x10}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r5, 0x7, 0xfff}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @mcast1, 0xe6}}, 0xa175, 0x7}, &(0x7f00000003c0)=0x90) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000840)={'filter\x00', 0x45, "cac4d38dec30ef41464842c7453f3164b2ca0fcf6254af81485a8c9977f895438bbee9d8eecb7e93a97bdbd44a78463d3bb5b1d0fb3f8a50163a3f0f06d3f8a53b9901ff0a"}, &(0x7f0000000640)=0x69) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r6, 0x7}, 0x8) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0x0, 0x7, {0x3, 0x0, 0x6, 0x200000007, 0xffffffffffffff96, 0x7, {0x2, 0x4cf, 0x10000, 0x6b1, 0x5, 0x0, 0x9, 0x100, 0xffffffffffffff80, 0xd352, 0x6, r2, r4, 0x3}}}, 0x90) setgid(0x0) write$P9_RLCREATE(r1, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x2c, 0x80000000001, 0x4}, 0x5d}}, 0xffffffffffffffbb) 01:05:46 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecc44cb904024865160b000000d4126efb120002097f14141d40d819a9ffe200000000138860c2dac852b16358b01df82d76dae53bfaacd7aee09fa139d8e0a6f1c678795110c4f15f4e40e133a387dabb2dacf49465efc54708d139efd3f8032ad46157cdd8ca0a3885200d85a87eef", 0x7b}], 0x10000123}, 0x0) [ 324.523704] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 01:05:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000540)="020300000300600000000000fff55b4202938207d9fb3780398d5375000000007906301ee616d5c01843e06590080053c0e385472da7222a2bb40100", 0x3c, 0x0, 0x0, 0x0) 01:05:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',']) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 01:05:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x1000000000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x5) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 01:05:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004142, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x3, 0x5, 0x20, &(0x7f0000ffc000/0x4000)=nil, 0x40}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 01:05:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = gettid() tkill(r0, 0x1f) 01:05:47 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:05:47 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fdinfo\x00') exit(0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) kcmp(r0, r0, 0x7, r1, r2) 01:05:47 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000001c0)="a6029e91f399c3b3d8427ea2c929003d0446c84e8287d41ec82a3f05f42ddd3f5fcf25733d7b6d4af340982e2abe7f8dbecef554249c3074711ab4c5b6f02287b8c7f5fe734c1419f2cb04018c39b6cd1a182b6896d2f274d9b0e59449c6947aef0e4539943b7a215cdf1bb5d47772f6fcbabc759d3c0df03b652e7aa65f9860f411c38273804c9350695bce19a614896ee0698d68ddf96c7cbad6f97cc90b01280446ad5aca219857562a0bc7423f8f9d56c35aca00cb7fafe14d78b9a1fd5a4b16", 0xc2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x88000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="0f01d166b8af0000000f23c80f21f86635000080000f23f80f2240263ef20ed3793566b8010000000f01d9baf80c66b8765c328866efbafc0cb04aeebaf80c66b8dcb04e8b66efbafc0c66b83e0e4fc366efba2000b80700efb8fb008ed8", 0x5e}], 0x1, 0x0, &(0x7f0000000040)=[@vmwrite], 0x1) [ 325.518197] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:05:47 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2241, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000100)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/152) fchown(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) 01:05:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000080)=r0, 0x218) recvmsg(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x10002) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e0", 0x1}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="d4", 0x1}], 0x1}, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x8, 0x9, 0x1, 'queue0\x00', 0xfffffffffffffff9}) 01:05:48 executing program 0: unshare(0x2000400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x40000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xfffffffffffffffe, 0x6, 0x101, 0xe6}, {0xffffffffffffffff, 0x7, 0x25b4, 0x8}, {0x401, 0x1, 0x6, 0xec8b}, {0x0, 0x6, 0x8, 0x6}, {0x4, 0x75db3eca, 0x731, 0xfffffffffffff1fd}, {0x2, 0x7f, 0x0, 0x8a}, {0x8, 0x0, 0x100, 0xff}]}, 0x10) 01:05:48 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='ifb0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) keyctl$session_to_parent(0x12) sendto$inet(r0, 0x0, 0x82, 0x1f5a, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 01:05:48 executing program 1: r0 = eventfd(0x100) lseek(r0, 0x0, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="0200000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc1250200009500dd1203ed5f1023fa813c0000000100", 0x38}]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xa80, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x81, 0x5, 0x6}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={r4, 0x1}, &(0x7f0000000240)=0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x10000, 0x0, 0x328b}) [ 326.289084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.477018] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:05:48 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='ifb0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) keyctl$session_to_parent(0x12) sendto$inet(r0, 0x0, 0x82, 0x1f5a, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 01:05:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x0, 0xfffffffffffffffc}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000200)={&(0x7f0000000080), 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x7, 0x10, 0x7ff, {}, {0x77359400}, {0x2, 0xff, 0x8, 0x2}, 0x1, @can={{0x3, 0xbf, 0x3, 0x5}, 0x6, 0x1, 0x0, 0x0, "ad624f0f892c1563"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20000014) [ 326.714177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 01:05:49 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='ifb0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) keyctl$session_to_parent(0x12) sendto$inet(r0, 0x0, 0x82, 0x1f5a, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 01:05:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) open(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getpgid(0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000100)={0x4023, 0x100000000, 0x3f, 0x7}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc80, 0x20000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) mq_open(&(0x7f0000000040)='\x00', 0x0, 0x0, &(0x7f00000000c0)={0x7, 0x3, 0x8, 0x4, 0x1, 0x7f, 0xfffffffffffffff8}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 327.101863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:05:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x2, 0x6, 0xfd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @remote}, &(0x7f0000000040)=0xc) sendto$inet(r0, &(0x7f0000000340), 0x1d1, 0x810, 0x0, 0x0) 01:05:49 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='ifb0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) keyctl$session_to_parent(0x12) sendto$inet(r0, 0x0, 0x82, 0x1f5a, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 01:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6erspan0\x00', r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='em1&\x00') write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000c59cb5bb27d38be634237867be60b000001a0000000000027536002e000000c1c38dd2fc0c57c500e9e1756cc076cdee5b66dc4f109dbe86a0a93f9b22c4a77fa5116bf30dc958005a8dc4bbb096b61faf95d4eea48dc9835c8f6b2a488f564b3e32977b8b7cfd17d7fe48ce0d4f01bbb5d3c1f0"], 0x20) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) [ 327.500238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:05:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x440, 0x80) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x7, 0xffffffffffffffde, 0x10001, 0x400, 0xd2b, 0x7fffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x100010, r0, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000aaaaaaaaaa00000d03000080200300004596dba88c1817efd3fac1aa9795ab3f768e58b337cdfe116ed38a9364111ccb6c36e5c74d36d74a4cacacceb8f08c1950cdf51f98a4cbfa8b642a5af4a334f3"], 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1000000122081, 0x200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xffffffffffffffe9, r2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x5, 0x8, 0x5, 0x0, 0x0, 0x101}, 0x20, 0x2}) 01:05:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x7ffc) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x400000000003, 0x0, 0x80000000001, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 01:05:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0xa6402c5f3550a74) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x3}}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xfe83) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 01:05:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 01:05:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) dup2(r0, r2) tkill(r1, 0x9000000000013) [ 328.162693] protocol 88fb is buggy, dev hsr_slave_0 [ 328.168481] protocol 88fb is buggy, dev hsr_slave_0 [ 328.174557] protocol 88fb is buggy, dev hsr_slave_1 01:05:50 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80004, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/86, 0x56}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/198, 0xc6}, {&(0x7f00000004c0)=""/246, 0xf6}], 0x4, &(0x7f00000005c0)=""/177, 0xb1}, 0x20) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x480}}) 01:05:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa8a0008060006000006040000aadb1fdd7d57baa3971baaaaaaaaaaaa5c5109ed264c2cbb64537f8bc8aab148e249251af4094314bf3ebc923865b6a3a10600000058e5333f51c1229d3ee8d42daba2b41833e9bfd02fad34d16ada70482acc5d4f58d6a846c28a1cf40fb0cd3c41abbf441d0e877ceaff3c4ce5d725acffd9004f62ffef6e43e353bfea59ed28591e38fbcae4c857f98d96d471b2cd9d7aa9b9272b7fdb543c14afe7f993b793736cdc414d6b65413dc5"], &(0x7f00000000c0)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40004, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffffffffffffff1f) openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) 01:05:50 executing program 1: accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8202) getpid() ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getpgid(0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mkdirat(r1, &(0x7f00000001c0)='./bus\x00', 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="3cc4d27b0f00010000000000"], 0x1}}, 0x4008004) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 01:05:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000000) [ 328.698334] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:05:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="617edb048568d005b60dd1cf36036932d9cc9988983ed285210296a7608400396f8d02f5a6091b7228e4a54497c8b5c8228438cb71852cbfa2ce26ee6ea91b16f4624e6527fd7488d6cf948f84aefdc30f80bf8f4a4c55eefa800208f8a24c8c6ebde7dcc843f3440e4953c898ba1297c0d7738782896f88ba9b565bdccd35a7d63358ed4e6c82049571c99fea48bf15ea417dadf5fc642ce843adf71c74678e1b1f05196de11c1c157ece3303e6706f090d7e453cad3721e8854066d000308074e28b24eafd72ed3894cd40be6d4b75"], &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 01:05:51 executing program 2: r0 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='&user\x00', 0xfffffffffffffff8) keyctl$set_timeout(0xf, r0, 0x6d5) keyctl$set_timeout(0xf, r0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) listen(r1, 0x10001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x130) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000100)=0x6) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000280)=0x8d51) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000002c0)) keyctl$get_keyring_id(0x0, r0, 0x81) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x11, r2, 0x180000000) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000300)={0x6}, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000340)) epoll_wait(r2, &(0x7f0000000380)=[{}, {}, {}, {}], 0x4, 0x3) keyctl$join(0x1, 0x0) write$P9_RREAD(r2, &(0x7f00000003c0)={0x38, 0x75, 0x2, {0x2d, "e3966d3f6ef0d6f61041b5bafde81c47dda8f22e52a2b8db1347f6b5fe35375444de8ee044f461fb74668f5cd9"}}, 0x38) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000400)=0x10, 0x4) getpeername(r2, &(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x80) connect$can_bcm(r2, &(0x7f0000000500)={0x1d, r3}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x1) gettid() ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000540)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000580)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000005c0)={r4, r5, 0xffffffff}) accept$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000680)={'icmp\x00'}, &(0x7f00000006c0)=0x1e) 01:05:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f00000000c0), 0x69) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000100)=@alg, 0x80, 0x0}, 0x2021) 01:05:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x8, 0xc6b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x2, 0x0, @empty}}) 01:05:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "e5e553d992866bb062b24d0a0e2e4065cb6600", 0x47504a4d}) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) write$9p(r2, &(0x7f0000000040)="7a9214151cc861713034fae4bb68f311", 0x10) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000140)=0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000180)={0x80000001, 0x7779575f, 0x8000006, 0x8, 0x3, @stepwise={{0x3f, 0xfffffffffffffffc}, {0x101, 0x5}, {0x81, 0x3}}}) 01:05:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x1f, 0x5, 0x2cd, 0x0, 0x2}, 0x14) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x80000000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r3, 0x2}, 0x8) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000180)=@hopopts={0x6e, 0x11, [], [@generic={0x7, 0x29, "eddbf98b59664f359c3866957c3ec9f4bf7b80f784724fe2878bfd85f17ee3a5154fd4d937be1a70a3"}, @ra={0x5, 0x2, 0xffffffffffffff5d}, @calipso={0x7, 0x10, {0x80, 0x2, 0x6, 0x0, [0x2]}}, @enc_lim={0x4, 0x1, 0x5998}, @calipso={0x7, 0x28, {0x7fffffff, 0x8, 0x1, 0x4, [0x9, 0x5, 0x9, 0xdc]}}, @calipso={0x7, 0x18, {0xfff, 0x4, 0xad, 0x369, [0x100000001, 0x6]}}]}, 0x90) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) poll(&(0x7f0000000280)=[{r4}], 0x1, 0x0) [ 329.881818] IPVS: ftp: loaded support on port[0] = 21 01:05:52 executing program 0: move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000200)=[0x1], 0xfffffffffffffffd, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 01:05:52 executing program 0: r0 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) write$cgroup_pid(r3, &(0x7f0000000300)=r0, 0x12) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r0, r1, r2}, 0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r4, 0x3, 0x20000000000001, 0x4}, 0x8) [ 330.110083] chnl_net:caif_netlink_parms(): no params data found [ 330.200458] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.207136] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.215730] device bridge_slave_0 entered promiscuous mode [ 330.254364] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.260969] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.269592] device bridge_slave_1 entered promiscuous mode 01:05:52 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xaf50]) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x40000000000003, 0x484000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x980912, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x2) [ 330.358586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.386099] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:05:52 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x86ddffff, 0x0, 0x8}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x800, 0x8) [ 330.481949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.490734] team0: Port device team_slave_0 added 01:05:52 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000740)=""/29, &(0x7f0000000780)=0x1d) socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nullb0\x00', 0x0, 0x0) close(r3) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000000)=0x5de8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000d40)={'syz_tun\x00', 0x0}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x4000) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000000140)={0xf7, &(0x7f0000000240)="92584e186cda264e3f782bdfeec872ed569b3bd9f3d1389d81828df4a5ec24dd9535b5a6b3470e8834145b2a1c24dea72fc0825ebdfaee39e49d27df59df05c1dbbca847f044f84a805fb158c927936da9123176f74195af97fee4cc3131c9ce5cec113e33ccb6af16721d8c5c3dd98fd71ec90eb40bd4ae9cd8c0c2162a15ac64f8c97eba25b387ad2a3781f0b874c7d366f7ea0caa7f035431a70188d806bdc7a1e6adfa88e00b6352bd501ced700e63c17a82c9eccc1d3d72ba54da6fc71723302ba2a92307137b82860dfe13acb7367e3a1108d046968ce1d9c6a11aae0b82dbb66117ff0189dc1cb76a276c5a2310a9a2ed0c1a9e"}) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r7, 0x4, &(0x7f0000000680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x81, r2, &(0x7f0000000940)="1507b7d409bdd74e62b94b4f1164c4929909a032272f54e5b62fb601775461b50fc5aef1fa0502ae8d9063310bfe39a92d671ad7148e323b938710200a45f273e41fb99b46", 0x45, 0xfffffffffffffffa, 0x0, 0x3, r6}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffff800, r6, &(0x7f0000000d80)="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", 0x1000, 0x3f, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x2, r4, &(0x7f00000007c0)="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", 0x175, 0x7fff, 0x0, 0x2, r6}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x800, r2, &(0x7f0000000580)="4203ca91cfd321235a99d35233e7657ef239500124ed00189a3ae4eb108734539823dc74c753bdad81a1bcbbca9aecae4c75b30843f97c289ba34354c0fa482891ec8bf3529c1b8e229127e653123081efa9c83eeb9f60bb8fda6504428563cb5719c91e4aa96c97f9dbf8ad1e09e5bb5583c04fa07e68d9591718465f30086d7f7fdfa85f2af8b957d6e726a8f068a3cfafc4752fd00c333da7a26470b56d83819c6af82225d0753b", 0xa9, 0x400, 0x0, 0x1, r4}]) socket(0x1, 0x2, 0x1) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f00000009c0)) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 330.544977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.553849] team0: Port device team_slave_1 added [ 330.565680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.624112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 01:05:52 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000a40)={0x0, @aes256}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x50) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x6}) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f00000000c0)={0x2, 0x404e23, @remote}, 0x10) write(r0, 0x0, 0x45dadeda) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x80000, 0x7) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000200)=@llc={0x1a, 0x10e, 0x643e, 0x3d66db99, 0x1, 0x5, @broadcast}, 0x80, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) fcntl$setown(r1, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = accept(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={0x0, @broadcast, @remote}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000056c0)={@empty, 0x0}, &(0x7f0000005700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005740)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000005840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005880)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000005980)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000005d40)={&(0x7f00000059c0)={0x36c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x90, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r6}, {0x1fc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xaf7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd43}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x0, 0xf685, 0xf128}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x36c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0xb4c) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003ec0)=@nfc, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f40)=""/73, 0x49}, {&(0x7f0000003fc0)=""/136, 0x88}], 0x2}, 0x1}, {{&(0x7f00000040c0)=@nfc_llcp, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/110, 0x6e}], 0x300, &(0x7f0000004200)=""/4096, 0x1000}, 0x3}], 0x4, 0x0, 0x0) [ 330.767204] device hsr_slave_0 entered promiscuous mode [ 330.822725] device hsr_slave_1 entered promiscuous mode 01:05:52 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10f}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc8, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="002e3cdca4bc84b9a59bfa98b48059c7"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3d}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x84}, 0x20004004) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x4000) clock_gettime(0x0, &(0x7f0000000080)) [ 330.894943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.903009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.967039] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.973653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.980794] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.987536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.124319] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.136632] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.240756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.256796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.269239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.277882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.285852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.303211] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.309332] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.325815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 331.334440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.344727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.353060] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.359549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.377350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 331.386085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.396356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.404761] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.411253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.431140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.443816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.458393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.466345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.475921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.485193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.494286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.506862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.519450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.526580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.535863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.550935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.558264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.566816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.582855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.590512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.598950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.614057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.620129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.648431] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.671273] 8021q: adding VLAN 0 to HW filter on device batadv0 01:05:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0x6, &(0x7f0000000040)="abf0611975cee96e4b83444200a910a9420b03ab375492695b87344851c215a4459200369584739d1ca476a2e4e6fea1de984427a1305f1c61963aa119d40704dd6ab88dceee21a68b2778451990d1974cc57eb390f17e8ccbd6433e8150409d255f19bb561d188b8dd39699499d71ac65adc614878f94ea8c4fcd6e06d3c9e093da3b0130386a49784a694fa1a85cfb3ebaa4bf927a26a2e498ba820650709b8aed6bb5e08d8151bc8163ab75f8d5c78d7c17db049c92a1a8982b92437732a0ceafff19ca569e8d5b") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) dup3(r0, r2, 0x0) dup2(0xffffffffffffffff, r1) 01:05:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x103, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) quotactl(0x2, 0x0, r2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x16c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x13aa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc2000000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa9e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_AIE_OFF(r3, 0x7002) connect$inet(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380), 0x0, 0xfffffffffffffffc) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 01:05:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e23, @multicast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 01:05:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x50, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0xf, @raw_data="1db37219cbb0ddc47597af7ee342eaa5660ad4e8dbde617f384fc8bd183a8bca353fb32bea3671a80db8198cfb254c5f83860d00cf145bab77d34630cc44616a0ff7292c0f5e788e97cd829f139097eba38f3a250a350e18250efaa10ebb6d9a2f8974f4971b338ea6166f021dffbae787bac03cd3b15d5d003d7ed86c734c9cc263cf730fd779e0d7a72c78b4295822c9bd653f23aaf8391cd9e086df71aebe3898d4dca432f78d2327dd5e0b8d2b3d9e6e3beeecad3731de795f490c0b58bdc3ef89e5e47d0e6d"}) 01:05:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fcntl$getflags(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect(r1, &(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x80) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x400000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xffffff23) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) dup(r2) ftruncate(r3, 0x20400) read$FUSE(r1, &(0x7f0000000380), 0x1000) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000ffffbffe) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="e8bf6e794b608ef4fb8f634e672edf886b7d800d9a39b418b31535c515270483530cca33e75b9e3062d6a2841f8363d5d2c084f0045605a6f0fec3829d0def9304cb209f82462772ba12f2e8c1ffb2b06d69abd557f98a6e4f513f8f5e479349e03a9b83cf1b5332a631a9dc5b32d87f608ec19869f3eeb4", 0x78, 0x0) keyctl$get_keyring_id(0x0, r4, 0x3) 01:05:54 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="00ce000000000ac3aaaaaabb8100"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xd0, "8af007e693edbeecb7cdcbccd1a47c53c4b4e19ba5e95c98deb23ed48c1405c90c68962c5d4b8a73f2c10c4de59c6103b545ca589de41928ffe6ce24c76c2d51935aedfaa7ab26e102ae613f0be3722b6e5f211cdfbfc06ee7315573fc414cfc22df99a0de1851205acb8a2909695d3949a8ff0455c544f5dfef277113802246f896e6241fb2a28218a90e945e3193f483bed0c9147b62a2c3e430bbdba8e45d5d9729ba82b2b84112faf91ee83a7eac88c9a80d387d2c98be3d83dce5f78de1afef56af74d1d14e3f4e326851fe8311"}, &(0x7f0000000180)=0xd8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000200)=0x8, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0xfffffffffffffff9}, 0x8) [ 332.298915] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 332.372340] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:05:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000040)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x3f8) [ 332.420742] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 01:05:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = socket(0x1b, 0x2, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000f00)=0x1, 0x8) setxattr$security_ima(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001080)='security.ima\x00', &(0x7f0000000fc0)=@v1={0x2, "cddfb03263"}, 0xffffffffffffff63, 0x80000000000003) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001000)='/dev/btrfs-control\x00', 0x440403, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) write$FUSE_POLL(r3, &(0x7f0000001100)={0x18, 0xffffffffffffffda, 0x2, {0x941c}}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000500), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f00000004c0)={0x0, 0x3b, 0x8, 0x16, 0x8, 0xfffffffffffffeff, 0x6, 0xf4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10) ioctl$UI_DEV_CREATE(r0, 0x5501) setxattr(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=@random={'btrfs.', 'net/ip_mr_vif\x00'}, &(0x7f00000011c0)='em0)@]\x00', 0x7, 0x2) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x18000000]}, 0x45c) recvmsg$kcm(r4, &(0x7f0000000940)={&(0x7f0000000540)=@nl, 0x80, &(0x7f0000000e00)=[{&(0x7f00000005c0)=""/21, 0x15}, {&(0x7f0000000600)=""/208, 0xd0}, {&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/113, 0x71}], 0x6, &(0x7f0000000e80)=""/118, 0x5b}, 0x100) [ 332.691562] hrtimer: interrupt took 221021 ns [ 332.756088] input: syz0 as /devices/virtual/input/input7 01:05:54 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32], 0x4) [ 332.874886] input: syz0 as /devices/virtual/input/input8 01:05:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x7, 0x100) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f00000000c0)=""/209) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 01:05:55 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000001, 0x80000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0xa2, 0x0, 0x1, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1c280, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x604442, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40, 0x0) r2 = getpgid(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000340)='net/anycast6\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x40, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 01:05:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x8, 0x4, [0x6, 0x20, 0x7, 0x200000]}, 0x10) unshare(0x20400) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x3a, 0x0, 0x0, 0x0) 01:05:55 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x1, 0x4, {0x1, @win={{}, 0x0, 0x37a, 0x0, 0x0, 0x0}}}) 01:05:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl(r0, 0xffff, &(0x7f0000000080)="df64bf06dc4efca81022eaa010dc5f5f7633c7d770bdc12f73ff5f74e48898ca3476067e382c4d41e2e43ae569a8c7b72f1dd6224684e39ee38b99ebc168720c7e0c4828d9") r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:05:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x30, 0x100, 0x101}, &(0x7f0000000080)=0x18) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001340)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000002380)={r3, &(0x7f0000001380)=""/4096}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0xb, {0x4, 0x6, 0xec15, 0xfffffffffffffff7}}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)={0x0}) prctl$PR_SET_PDEATHSIG(0x1, 0x34) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)={r4, 0x2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f00000012c0)=0x1008) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x7fffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000023c0)=@int=0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=@dstopts={0x0, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0xffffffffffffff14) 01:05:56 executing program 1: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @mcast1, 0x101}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='<'], 0x1) io_setup(0x101, &(0x7f0000000040)) 01:05:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$inet(0x2, 0x3, 0x2) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 01:05:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x1, 0x0, 0x2}}, 0x14) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'bridge_slave_1\x00', 0x1f}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) fcntl$addseals(r2, 0x409, 0x4) close(r2) 01:05:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000ff, 0x0, &(0x7f0000000240)=0xd2) 01:05:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000000)=0x10) 01:05:56 executing program 0: socketpair$unix(0x1, 0x40400000000004, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x6) write$P9_RCREATE(r2, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0x38, 0x0, 0x8}, 0x7fffffff}}, 0x18) tee(r3, r2, 0x8, 0x0) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x7, &(0x7f0000000100)=0x2) write$binfmt_aout(r4, &(0x7f0000000040)=ANY=[], 0x3b2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r3) 01:05:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x10000000000003, 0x9) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001800)={0x0, @remote, @multicast1}, &(0x7f0000001840)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001880)={r3, @dev={0xac, 0x14, 0x14, 0x19}, @multicast2}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x3, 0x0, 0x0) 01:05:56 executing program 2: r0 = getpgid(0xffffffffffffffff) prlimit64(r0, 0x2, &(0x7f0000000000)={0xf00, 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000000f000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) r5 = accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e, 0x80800) close(r5) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x2, 0x0, &(0x7f0000000040)=0x3) close(r4) close(r4) clock_adjtime(0x0, &(0x7f0000000180)={0x200, 0x100000000, 0xa6eb, 0x0, 0x9, 0x6, 0x81, 0x1ff, 0x100000000, 0x1, 0x2, 0x5088d012, 0x1, 0x101, 0xf, 0x3e, 0x1ff, 0x1ffe000000, 0x7fff, 0xffffffffffff8001, 0x5, 0x7fffffff, 0x8001, 0x0, 0x4}) 01:05:56 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x5) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000000)=0x3) close(r0) 01:05:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000000)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) 01:05:57 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) 01:05:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x8, 0xffffffffffff7aed, 0x3, 0xfff, 0x80000001, 0x1ff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/151, &(0x7f0000000380)=0x97) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(r2, 0x5607) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={r4, 0x1000}, 0x8) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') [ 335.194039] Unknown ioctl 1075332544 01:05:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x315, "6370018b07a83feac5fd12dc11e55ae649b83c1c8d10d341a8804a79a4b177baac54"}, &(0x7f00000001c0)=0x46) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000008400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 335.283546] Unknown ioctl 1075332544 01:05:57 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x40000000) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x954, 0x0, 0x100000000, 0x800, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) [ 335.409960] ebt_among: dst integrity fail: 1cf 01:05:57 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xec3, 0x200000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000001c0)={0x4, "606eee8f05fbebf23a51cb854c2324eb2d8d91d1fe97d2faf24b51861a30ce12", 0x1, 0x1}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xd6b, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000200)={0x8000000000000000, 0x2000, 0x0, 0x6, 0xb}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x9, @win={{0x1, 0x0, 0x8d0c}, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x40, 0x8, 0x5}}, 0x1000, &(0x7f0000000080)="c46cc142b95cef3870ff48cd89f81cebbe6d64a511bd86bbcb084d69e0e647f7335697c55e788eb156f913fc15b5c0a2e94da5e6858c62b577a81bb6639af24e319a660baddb1986e704eeffb9ad6e94cf30c24f6f07105bcc318b3a6a91e0689909b029b796c1c079a877e3273f69cb7922623b6dbaa083ceec66600d34cbdbc32db43001911e309922b2359fee57d195bd5aead4c66dba05f29c5313988a4e63c25dc087cdc851893f004468e99fb5d21726dc4be34db9ac914127faa47811b821c501c21e549b58ef1afdeadeb192a378e0713a92ec408888688bfe89b8e0fc0b2657f50560ab2619ea894708758b74e5", 0x5}}) 01:05:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x200000000000001, 0x2, &(0x7f0000001ec0)=@raw=[@initr0], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x400000000022, 0xc3, &(0x7f0000000340)=""/195, 0x41f00, 0x0, [], 0x0, 0x1}, 0x48) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000080)="61d97915e7ade8c133e11ba6ab2614071bef185fd3f2385488c635ef0f6044ba44190803d64c83f4d594e5819c7906ac453e774485f4d56b20232fe956f443ca4640b5ae1b404fafa169139d201f76b4b71b7a1c81cc7ec584fa530b8bbd61053e074342d753af4c9959aad42b921fd3b5e65c60472ba5118cb50e218fd182169f0875d0be961d9736bdcf49cfd6844298e43fbf964916c82598a5db870751970c5a866f0a21e682fbf1bc55bae72ea15ef347c464417d9110a28286c2a792140521f523389e684cc0ce7bd97eec467d46f7", 0xd2, 0xfffffffffffffff8) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) keyctl$get_security(0x11, r2, &(0x7f0000000240), 0x0) 01:05:57 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x200840) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) 01:05:57 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffff00000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x210) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r1, r0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0xe58, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xf, 0x20, 0x1a, 'bond_slave_0\x00', 'ip6gre0\x00', 'hsr0\x00', 'veth0_to_hsr\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0xf0, 0xf0, 0x128, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@local, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4e24, 0xbb, 0x5, 0x4e21, 0x0, 0x12}}}, @cpu={'cpu\x00', 0x8, {{0x3ff, 0x1}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x11}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x19, 0x20, 0xf8, 'netdevsim0\x00', 'bcsh0\x00', 'ip6erspan0\x00', 'ip6gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x980, 0x980, 0x9b8, [@cpu={'cpu\x00', 0x8, {{0xb753, 0x1}}}, @among={'among\x00', 0x8b8, {{0x1, 0x8, 0x1, {[0x100000000, 0xff, 0xffffffff, 0x7e6, 0x1f, 0x400, 0x226b, 0x23b3, 0xffff, 0x80, 0x2, 0x2e4, 0x7fff, 0x5, 0xffffffffffff87c1, 0x6, 0xffffffffffffffae, 0x400, 0x2, 0x6, 0x3b, 0x0, 0xfffffffffffffffa, 0x8, 0xfff, 0x100000000, 0xd10, 0x7ff, 0x6, 0x9, 0x6, 0x1, 0x50fe9886, 0x3, 0x7, 0x8, 0x7, 0x0, 0xd5, 0x2231, 0x7, 0x8, 0x6, 0x2, 0x7, 0x4, 0x6, 0x7, 0x100, 0x8000000000, 0x2, 0x3, 0xe8c1, 0x8, 0x1, 0x2, 0x1, 0x7f, 0x0, 0x0, 0x5, 0x100000000, 0x6, 0x100000000, 0x800, 0x1, 0x0, 0x4, 0x49, 0x1, 0x1ff, 0x8, 0x5, 0x1f, 0x100000001, 0x0, 0x4, 0x2, 0x1, 0x10001, 0x1, 0x200, 0xffffffffffffffc0, 0x800, 0x800, 0x720, 0x7fff, 0x8001, 0x3, 0x7, 0x1, 0x9, 0x7ff, 0x3, 0x401, 0x0, 0x0, 0x4, 0x7, 0x1, 0x10000, 0xbaf, 0x3ff, 0x7, 0xc184, 0x2744, 0x1, 0x6, 0x6, 0x400, 0xffff, 0xfffffffffffffffa, 0x7, 0x0, 0x0, 0x401, 0x5, 0x3f, 0x5, 0x1, 0x1, 0xe0e, 0x5, 0x0, 0x1, 0x3f, 0x6, 0x80000000, 0xffffffffffff0000, 0xffffffff, 0x80000000, 0x5, 0xdf7, 0x8, 0x4, 0x8, 0x8, 0x9, 0x5, 0x4, 0x7, 0x8, 0x7, 0x9, 0x4, 0x0, 0x1, 0x0, 0x2, 0x1, 0x6, 0x3, 0x8eb2, 0x320, 0x4, 0x3, 0x400, 0x1, 0x7, 0x0, 0x7fff, 0x1f, 0x10001, 0x2, 0x0, 0x0, 0x6, 0x80, 0x9, 0x800, 0x1, 0x9, 0x63e8, 0x2, 0x100000001, 0xfbf, 0x40, 0x1, 0x20, 0x0, 0x4, 0x6, 0x1, 0x2, 0x726cb1b5, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x4d5, 0x1, 0x4, 0x3f, 0xa22, 0x623, 0x3, 0x5, 0x0, 0xd6, 0xffffffffffffff02, 0x0, 0x89, 0x1, 0x8001, 0x1f, 0x7, 0x9, 0xff, 0x94e, 0x3e10, 0x498, 0x20, 0x4, 0x0, 0x9, 0x8af, 0x1fe0000000000000, 0x101, 0xffff, 0x9, 0x40, 0x10001, 0x2, 0x3d, 0x0, 0x20, 0x5, 0x7ff, 0x7a08, 0x1, 0x7, 0x5, 0x35a2, 0x6, 0x2, 0x60ab, 0x10000, 0x6, 0x1, 0x2, 0x5, 0xffe000000000000, 0xf8b7, 0x7fff, 0x8, 0x5, 0x3f8, 0x8, 0xf73, 0xe1c9, 0x140000000, 0x715, 0x5, 0x45f5], 0x9, [{[0x200, 0x400], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x7, 0x4], @loopback}, {[0x7fff, 0x1c93], @broadcast}, {[0x3], @loopback}, {[0x1, 0x7fffffff], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x3, 0x100000001], @broadcast}, {[0x100, 0xfff], @multicast1}, {[0x8, 0x6], @remote}, {[0xffffffff, 0x7fff], @multicast1}]}, {[0x7, 0x80, 0x1000, 0x8, 0x4, 0x4cee, 0x100000000, 0x0, 0x20, 0x10001, 0xfffffffffffffffc, 0x3, 0x7, 0x2e8, 0x8e7, 0x8, 0x1, 0x6, 0xfff, 0xffff, 0x3, 0x1000, 0x3, 0x6ff3, 0xcd, 0x7, 0x8, 0x400, 0xfff, 0x849, 0x36, 0xffffffff, 0xfffffffffffffffb, 0x76, 0x7, 0x400, 0x4, 0xf369e75, 0x1, 0x200, 0xff, 0x7, 0x6, 0x80000000, 0xed, 0x80000000, 0x800, 0x100000000, 0x80, 0x3, 0x5, 0x7, 0x0, 0x0, 0x3, 0x6ee, 0x7fffffff, 0x4, 0x3f00000000000000, 0x5, 0x8, 0x100000001, 0x5, 0x7, 0x100, 0x0, 0x3, 0x1, 0x9, 0x1b, 0x101, 0x49ee, 0x93, 0x20000000000000, 0x0, 0x7fffffff, 0x80, 0x1, 0x80000001, 0x3f, 0x100000001, 0x1e5c, 0x6, 0xffff, 0x81, 0x8, 0x9, 0x7fff, 0x10000, 0x4, 0x8000, 0x9, 0x2, 0x100000000, 0x800, 0x8, 0x180000000, 0x5, 0x5a, 0x4, 0xf6, 0x10000, 0x8, 0x1, 0x0, 0x391, 0x80, 0x8, 0x7, 0x75969637, 0x2, 0x8, 0x4a9, 0x8000, 0x4, 0x3698, 0x1, 0x4, 0xa0, 0x5, 0x198, 0xfffffffffffffffd, 0x9, 0x2, 0x34f, 0x7fff, 0xfffffffffffffff9, 0x0, 0xffffffff, 0x0, 0x1, 0x380000000000, 0x7, 0x80000001, 0xffffffffffffffff, 0x0, 0xde, 0x9, 0x6, 0x1, 0x8, 0x5, 0x8480000000000000, 0x0, 0x5, 0x7fffffff, 0x5, 0x7, 0x101, 0x20, 0x20, 0x8a4, 0x8a5, 0x9a, 0x3, 0x8, 0x0, 0x8, 0x7, 0xe3, 0x7f, 0x81, 0x3, 0x1, 0x100, 0x8001, 0xbcbd, 0xfffffffffffffffa, 0x92, 0xfffffffffffffffc, 0xd4b2, 0x5, 0xe90, 0x6, 0x20000000000, 0xa0, 0x1, 0x10000, 0x1, 0x400000000000000, 0x200, 0x2951, 0x9, 0x4, 0x200, 0x101, 0x5, 0x101, 0x0, 0x0, 0x9, 0x3a5a, 0x4, 0x6, 0x7, 0xf14, 0x9, 0x3, 0x8, 0x101, 0x40, 0x9, 0x0, 0x100, 0x3f, 0x2, 0x0, 0x200, 0x8000, 0x1, 0x55a6, 0xffff, 0x2, 0x7, 0x1, 0x4, 0x7, 0x9, 0x2, 0x9, 0x0, 0xfffffffffffffffb, 0x8001, 0x401, 0x2, 0x7, 0x100, 0x9, 0xdb9, 0xfffffffffffffff8, 0x1000, 0x6bbf, 0xff, 0xffff, 0x5, 0x8, 0x9, 0x9, 0xcc2, 0x0, 0x9, 0x1, 0x9, 0xffffffffffff1ced, 0x7, 0xfffffffffffffffe, 0x349, 0x4, 0x7, 0x1, 0x100000001, 0x2, 0x4, 0x0, 0x9a, 0x1, 0x36d6], 0x4, [{[0x1, 0x8], @dev={0xac, 0x14, 0x14, 0x26}}, {[0xfffffffffffffff1, 0x6], @loopback}, {[0x6, 0x80000000000], @remote}, {[0x0, 0x100000001], @broadcast}]}}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}}, {{{0x15, 0xc, 0x8afc, 'syzkaller0\x00', 'bpq0\x00', 'rose0\x00', 'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x218}, [@common=@nflog={'nflog\x00', 0x50, {{0x90, 0x40, 0xffffffffffffff81, 0x0, 0x0, "176e020aad7e523e9db9be01bcc7399e9d3dc1471920c5eca920c040578e289d7957b7cafcebfa8896f5a83fee9d9da5b7970232dda2c161de81cd3bc06ac957"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xdc12, 'system_u:object_r:lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x9, 0x10, 0x8917, 'veth0_to_bond\x00', 'bond_slave_0\x00', 'lo\x00', 'ifb0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x20}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}]}, 0xed0) dup2(r1, r0) 01:05:57 executing program 1: unshare(0xfffffffffffffffd) shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f0000ffc000/0x4000)=nil) 01:05:57 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) 01:05:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) [ 336.026431] device dummy0 entered promiscuous mode 01:05:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x6}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) keyctl$session_to_parent(0x12) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) [ 336.072256] device dummy0 left promiscuous mode 01:05:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x2000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x80000001, 0x200, 0x8001, 0x3, 0x9, 0x8000, 0xffffffffffffffc1, 0x7fff, 0xfff, 0x100, 0xffffffffffff7fff}, 0xb) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 01:05:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_stats={0x2b}}) close(r2) close(r1) 01:05:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:58 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x78, &(0x7f0000000040), 0x4) close(r0) 01:05:58 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:58 executing program 0: r0 = memfd_create(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x101000) 01:05:58 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffffffffff00, @loopback}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x5) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 01:05:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008910, &(0x7f00000000c0)="00004a13e41d947a0c9928bdcf0500bf3a6cd84a82ba000000") recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB], 0x14}}, 0x0) 01:05:59 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x30000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x200}, 0x2) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280), 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0xf0c, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x50) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) 01:05:59 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 1: r0 = syz_open_dev$video(0x0, 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:05:59 executing program 1: r0 = syz_open_dev$video(0x0, 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:00 executing program 2: r0 = creat(&(0x7f0000000000)='.\x00', 0x80) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0xa0, @time={0x0, 0x989680}, 0x10, {0xfffffffffffffff9, 0x3f}, 0x8, 0x0, 0x400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xf638}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x5, 0x0, 0x800, 0x77}, &(0x7f00000001c0)=0x18) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 01:06:00 executing program 1: r0 = syz_open_dev$video(0x0, 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x30000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x200}, 0x2) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280), 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0xf0c, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x50) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) 01:06:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x100000001, 0x0, 0x200, 0x8, 0x81, 0x2, 0xfffffffffffffff8, 0x2, r3}, &(0x7f0000000380)=0x20) 01:06:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:00 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, 0xfffffffffffffffe, 0xe1) recvfrom$inet6(r0, &(0x7f0000000000)=""/188, 0xbc, 0x12000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote, 0xfff}, 0x1c) 01:06:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045439, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x1, 0x6001}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x1, 0xa85}) 01:06:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)={0x0, 0x2}) r1 = eventfd2(0x5, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x401) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x3b, @multicast1, 0x4e20, 0x0, 'fo\x00', 0x2, 0x7ff, 0x3c}, 0x2c) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r3 = getegid() write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x0, {0x2, 0x0, 0x7}, 0x0, r2, r3, 0x7, 0x1, 0x2, 0x40, 0x0, 0x9, 0x1000, 0x6, 0x8, 0x800, 0x9, 0x7, 0x8b, 0xffff, 0x7fff}}, 0xa0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x501001, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x5, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r6, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x30}}, 0x800) r7 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@buf) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000580)={0x73, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'sh\x00', 0x1, 0x3f, 0x7c}, 0x2c) io_cancel(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x93, r5, &(0x7f00000005c0)="ff10eeaca7d63aeefa8929046ac8651972873ca8c04e37a1d469a0b839b3f8bd5969288043b9e4a85f07d5bca7a116994a3ac8980dbf1f4fd67e9d872494997d0aa4f788577671bf6163221cc5c68d794656e44d443aecc75149dbfda7a5c02626cd7da739ddfb32b51c821ec7649f4b813b9fee3545ed0bed95242c2b36a1f61dc731619236a5b496ce24fc554417c8da939655dd628553d1ff5acce6b59a0850a650cec6b6a8ebc74d6d934079f38e1e62c7edf10d9fe7e8d251cf048905e6dfa036de1a0b2ca4b39ce20ccfc69da3fe35b62064f283db5694a50cf5620a42c1aa8eb8d294dc9e3ba2127d6949de555b", 0xf1, 0xfffffffffffffff8, 0x0, 0x2, r1}, &(0x7f0000000700)) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000740)="444e8d186b78ffd8fe23826bf2f888bd0114abb2564b32a2a319577944a2bdb144173d64d2cbe22c4895c518704ad83d03fcec7ff3e44349dd50fbe2ba86183919b40df5440382d1f31272f8661ddb8167b3a86e3e7c04e4e180935bc18580c85148b1c359243078c91f2e258e623cc520eb5307bdb6bf69f75da340d0def7d10142ffc1bf504ccd88a238efb2d61a70ee9f74c9555a631903e21b39c21370a242ad4199557b57b4b3618f8a1ce31996e66d0de42070891ff07584fbde513cb4fbb56a52895fa43b961ef68c65842ac742e9e01d51fc50cb6c628a1b36945f21f68b133fb0ce3e6001", 0xe9) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000840)={"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"}) r8 = request_key(&(0x7f0000000c40)='asymmetric\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)='/dev/vbi#\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000d00)={r8, 0x4, 0xffff}, &(0x7f0000000d40)={'enc=', 'pkcs1', ' hash=', {'sha3-256-ce\x00'}}, &(0x7f0000000dc0)="f5544131e2c9ed4660cef2d17e28f050865ba9ce8a3f9d43e0b156db7723549d88bec0ba368797d030e64249f5f36ce7d3d87079a91a8e344a122d1025f6ee30adc4ff2878dd67e165f347e9bee3165c877414ede7f94b033a5350d331db6f5e821342a7fb79b0baf23bdf09aa1b85c63d4c4e55c628494f4e62068240fabe3a2a3781623b02c0bdbb5c2136b5a11ecbe54875d3404420d4305360123815e551771dd934a509d124a5098ac68794aa89bb5c9a6bb0b12af7b6895c619f3f413120e0dbecf469f5bd1052757f814006c54ef1bc", &(0x7f0000000ec0)=""/128) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000f80)={{0x1, 0x1, 0x1000, 0x66, '\x00', 0x2}, 0x0, [0x100000000, 0xdae4, 0x6, 0x80000000, 0x1, 0x1000, 0x4, 0x4, 0x4, 0x3, 0x6, 0x4, 0x8, 0x1, 0xffff, 0x7, 0xffffffffffffff2d, 0x3, 0x80000001, 0x9, 0x8, 0x4, 0x101, 0x0, 0x6, 0x6, 0x200, 0x400, 0x6, 0x4, 0x1, 0x1ff, 0x0, 0xc2, 0xfffffffeffffffff, 0x401, 0x80000000, 0x728, 0x5, 0x92d, 0xe2, 0x6, 0x7ff, 0x778, 0x3f, 0x9, 0x1000, 0x5, 0x4, 0x1, 0x0, 0xfff, 0x8, 0xfee, 0x7, 0x5, 0x3, 0x8001, 0xfffffffffffffff9, 0x5, 0x0, 0xffffffffffffff2b, 0x200, 0xfffffffffffffffa, 0xfffffffffffffffd, 0x9, 0x7, 0x0, 0x1, 0xfff, 0x4, 0x9, 0x2, 0xfff, 0x7, 0x42, 0x4, 0xfffffffffffffff9, 0x6, 0x6, 0x61, 0xffffffff, 0xd8e9, 0x80, 0x101, 0x7ff, 0x1, 0x3, 0x8, 0x40, 0xfc, 0x0, 0x80000000, 0x800, 0x3, 0xe01, 0x7, 0x8, 0x7fffffff, 0x400, 0xe06, 0x1, 0x0, 0x6, 0x400, 0x80000000, 0x8000, 0x2f674e40, 0x2, 0x0, 0xff, 0x401, 0x1f, 0x9dbe, 0xffff, 0x4, 0x5, 0x4, 0x64d, 0x4, 0x7fffffff, 0x5fc, 0xa, 0x4, 0x373, 0x4, 0x1ff, 0xfffffffffffffffe], {r9, r10+10000000}}) fcntl$getownex(r0, 0x10, &(0x7f0000001480)={0x0, 0x0}) move_pages(r11, 0x3, &(0x7f00000014c0)=[&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000001500)=[0x3, 0x1], &(0x7f0000001540), 0x4) sendmsg$kcm(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="bd39a0c5283699bc42f569e1814807f032780f", 0x13}, {&(0x7f00000025c0)="9b749b470ce61ebcd3cd67f7c93af8980a5fafae46e4693c3fde012554a203e86e24a99b9e2e7e76e11fb0d02039565e14c278dd5b4280be4766dc05f75d2a6e33bc55794b1b2c3101852d26c383fed101c79a645d1ddecc7b1063d5fd9b7e6b1231052ad6043f65cf340c412c55da367646f62583600b30a66d0daebf8e9e4c72cb147f651ab38e2fa7b159f93dce662b41ca83a181b27f064b32db5caca098c75070ae09ec2aa578e35f1004ad8a70e3107bbb35", 0xb5}, {&(0x7f0000002680)="6400680aad47a51ef0f40f3a94a65af90a4d9a410b0f4df8d903041e0f137b741b07585678294995660f7deb100f35f099938de7803e437d18d300b6ab2d5f10738d5633582fef9eea4fbc5285f48bfaa111254df8e380045c2d7230d3bc5a68a370e3cbf499993c7189def38deeee233a87f15d65230337f4c66d10e11f49a121c5702bfcf58c4a1ddc2a0925d93072a411c469f29e7e81bb3de260cc73fa1262be2bcec6c2690ec6e5c9b7451b65d1ad72f7a107475717e380e93e767de22d6726f8cbfa88eb8c26f7ebd30063cb1035ceeb5d96f2238088cc6ab3ddb5c033e85bd837d007", 0xe6}, {&(0x7f0000002780)="b559ce9889a97f6c2f5b1336976fb36e89ee36605429f803248de3768ac458bc", 0x20}, {&(0x7f00000027c0)="f7449ab4795b5db06ad254c84eb3165b83cfb5581a96da44217a28e2c3842b14aa1524a3f15f97a9a5d3f3f443091c61a69afdd18493dcab506d811df4e791b3c0e047264bd2af56c0316b5502687d9ee73f3a390ca52e37", 0x58}, {&(0x7f0000002840)="d9ff204e3775bd43d43b9aa72656cf3d8bc3fc076fc99e5c871f5210cc373e1a1102ba156417472934b5dffe11f0242b26065fd294eaa7213862d78ad41fbb5419f55784ef47ea2fcde0cab5f409be5a736e76940f9baf58a4afaf984b430a2fc63c8c1b876df5f3c34d17f7190450e6004f9ed546158121127711d3e2bac061573cde45b5ce0ae6c1b915829cbbced90a61bb1ab7ec7656248fcf0458afb50281e574b3c53b9f", 0xa7}, {&(0x7f0000002900)="1066ba3951c03a9eb2dfafb80374402286091c3f081fc79462337c76375de4ffccefd381efe154248d07cc955d", 0x2d}, {&(0x7f0000002940)="243bf455466cbb45b3b8264dd04075b4e4a4e059dadd652e6fa3c74f98c6ab26b3dd5c9e654f5c4912a3114542384587a6e73946002780dc043f5e4af0325edc93f01f4f9f64a39a41e8177fff8ff61bad39900b7abb33e50370c09177579cc10b125740e0c31675c3b1588975a2c24a872482b7a0bfb146688758aca252d33ec395aa8ea2fbcbfd4c6922fe89d2922ca00cfd6f4742248ca99dfda6b7961489bd43f30f919b03dd7aa7fa1f46f3c6243c7ac68138411c951f3e1128c81c4980e4e4485e24dda0f02a725fd35148049786710ba006cce602cfb22a421dcd211f25db604225dde7328986e0128414", 0xee}, {&(0x7f0000002a40)}], 0xa, &(0x7f0000002b40)=[{0xe8, 0xb0849393d8a4c600, 0x200, "03bfdb8a8901097e5ca0563fdc01594a38728bc5fada4433ea187a77c8439942c81a6b1d33991f5ac89b0be94d40078464472ff22e9e0f5f6d26e0fa9a53dc62ea08b46fe3ea050718ea736e9423be743d96f24394a8adb7a28eb17cd0148af7588afd8d98b01a76b631a0d99da36f7162d388ac36c57ff3629997c4afae6878bed7b15f79bfd1959ffd15ef768e6de5e9eb7acb2ebfc804bc33c05b11f1e53d6d433b895844dea20eb544d0eb4cf487cf34183bb7a263af0e92a2417f569eaf109a81d6523774190f86fc5896fc1336d9ed06b8984b1685"}, {0xe8, 0x100, 0x8, "b416cfcd08731e561f1f35e11b39163fe0b128252c8607d09c6134968bbbe2f09e6070bbc586d9b3e41a17f8235bc274bf8eb595ebbc24354817ac646cd15ea2e7278e47e04ef8f925b8346ff654fffc016c2c58d14bfe09819e802a6fc710a0a44f4fbac20142dbe35d3edf991fcb356cf895c308780dd4ae4709998248fa6893dd5ffed95b65ddf05ff2f284f82ed8b164daf2c61fbe3e05c96684c4574dcd0038d8097fd82204a7dbcf0a36554fb205d8d8e056c411f3e9ee474e53215d04398bde6fc800b01c3b3250512c9e1ecd79be"}, {0x18, 0x13e, 0x6, "df1015dc522d"}, {0x48, 0x119, 0x8, "c73a4187989ffc72bb284f2bd4c0a8e167900284969880a73997e1be2298bf2d41fc58f35ab2111bfdd7b64a6ad87d0a4f71"}, {0xd0, 0x113, 0x100, "c735a972d7a28d50e5c5ebdcad37617808400ad3e36b5585162e83099a5fb0fcf2426a42eef47449af00223b4285568f1b2f603e2649138a5bd2de1b05b22a397dabb0af08d8f74ec017530d19c8841f72238b11f68296cd86d4ad2bed230af3cd806cf458d739430d467d586728368bc6c04944cf97741120e85949ef16a78b48bb94fdf3677718df4549e5a17623e69940586674bcc3e55eddfb6758826b0cc75ef4f77c1f871c80a33eceb80264db24f7a9cb0656a7d8b4fe80"}, {0x60, 0x111, 0x8000, "a2d120c7ae9e5db7f36c429c9be326b400592e3ef988aa9fdd99b9aa935b32bec14c9a54b46894a9d3a360050368cb549dd2fcc1c65fcec2023ef1a8b1238a28ee8fb2b6c0a43162ab996b"}], 0x360}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000002f00), 0x4) 01:06:01 executing program 2: r0 = socket$inet6(0x10, 0x8000000000000003, 0x9) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40000, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xbf, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x18, {{0xa, 0x0, 0xf24e, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffffffffffd}}}, 0xe) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000002aadc58226000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000b8dcb2fc91a7f48f00000000000000000000000000000000000000000000000000000055a3a43141f753c7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c547c0deecd7a8d39221b4f90be3f6f225034c4bf87ebea16fc700e8f8df1ac7db0a6867731a47da1bd689926cca"], 0x210) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r4, r3, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000200)={0x3, r1}) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x20000) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x3, 0x9}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r7, 0x1}, &(0x7f0000000140)=0x8) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343fc6b26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:06:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:01 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0xfffffffffffffd94) syz_emit_ethernet(0x3f6, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x4e21, 0x4e21, 0x8}}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x9, 0x4) 01:06:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/22, 0x16) r1 = gettid() socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xea, 0x2, 0x400, "aafa728878e80cb271591c35986ae3dd", "ab01fe9844d113f1dc69464f1640be02eb993e503c6397d8aa4d1c7ba9700e1849030132c02620083b2a2d67f11997976b1f2ccf8ce89eb8d7ebefb5619fc9ce58db64b43bb4d48c3d2d17c13e2b402d030926cea4db8c59e0401aba9011638fd0f5308edb8db52dd67f44faea251f971a4f26bae2bdbff057eb2b2cca338a57fc0f57e9402597435cde43b54612b6025863cfa666608b87f54613fee64c4042c193c27b2675e5d8e6d9705d2b5d27d65f617d6d660b162edd2f8002c3a5b14600518545a2caa69eb0da4c70b7717f2a21a3975c32"}, 0xea, 0x1) fcntl$setownex(r2, 0xf, &(0x7f00000ff000)={0x0, r1}) recvmsg(r3, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) dup3(r2, r0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x101) dup2(r2, r3) r4 = gettid() tkill(r4, 0x16) 01:06:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10}]}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x401, 0x100) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0xffff, 0x6065, 0x6, 0x3, 0x0, 0x2, 0x22, 0x2, 0x401, 0x2, 0x9, 0x4, 0xfffffffffffffff8, 0x2, 0x2, 0x7, 0x7, 0x800, 0x8, 0x4, 0x5, 0xdf, 0x3e0000000000000, 0x4, 0xfffffffffffffffc, 0xb38, 0x9, 0x9, 0xfffffffffffffffc, 0x3a05, 0xffffffff, 0x3, 0x4, 0x1, 0x2, 0x8, 0x0, 0x2, 0x6de888e7396210da, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x3, 0x3, 0x6, 0x20, 0x1f, 0x9}, r1, 0x6, 0xffffffffffffffff, 0xf) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 01:06:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 01:06:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) [ 339.937674] IPVS: ftp: loaded support on port[0] = 21 01:06:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 01:06:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) [ 340.309169] chnl_net:caif_netlink_parms(): no params data found [ 340.423577] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.430121] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.438571] device bridge_slave_0 entered promiscuous mode [ 340.450090] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.456954] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.465378] device bridge_slave_1 entered promiscuous mode [ 340.504358] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.518084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.554788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.563705] team0: Port device team_slave_0 added [ 340.574076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.582959] team0: Port device team_slave_1 added [ 340.591129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.600949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.737382] device hsr_slave_0 entered promiscuous mode [ 340.862468] device hsr_slave_1 entered promiscuous mode [ 340.983504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.991161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.029149] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.035746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.042999] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.049609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.167799] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.174590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.193633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.212781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.225224] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.234777] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.249673] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.273166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.279282] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.297632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.304983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.315286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.323766] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.330254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.350110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.361349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.370711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.379161] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.385721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.400159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.413722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.427040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.441027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.448923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.458417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.468002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.477815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.487039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.496539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.507214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.522556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.529486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.538106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.553782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.565117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.577616] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.583943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.593727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.602532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.638885] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.664499] 8021q: adding VLAN 0 to HW filter on device batadv0 01:06:04 executing program 0: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/63) 01:06:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:04 executing program 3: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x100000000, 0x30, 0x800, 0x10001}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0xffffffffffffff7f, @mcast1, 0x139a}}}, 0x84) 01:06:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000580)={0x2}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 01:06:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x100, 0x4) 01:06:04 executing program 0: r0 = open(&(0x7f00000007c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 01:06:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x238, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xf67e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2e2f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf47b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2cc6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x40801}, 0x884) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xfffffffffffffccf, r2, 0x404, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2f}, 0x1, 0x0, 0x0, 0x80}, 0x1) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xd1, &(0x7f0000000040), 0x4) 01:06:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x86}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x3}, &(0x7f0000000140)=0x8) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) 01:06:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, &(0x7f0000000180)=0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14040480}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x50f0468361d3fc0d) r2 = socket$kcm(0x10, 0xfffffffffffffffe, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000340), &(0x7f00000000c0)=0x399) 01:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/171, &(0x7f0000000200)=0xab) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace$setsig(0x4203, r3, 0x5, &(0x7f0000000080)={0x7, 0x9, 0x2}) 01:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, 0x0) 01:06:05 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '_'}, {0x20, 'vmnet0lo-cgroupem1'}, {0x20, '}$:selinux){,vmnet0\x00'}, {0x20, '+/\\cgroupposix_acl_accesssystem'}, {0x20, '-@'}, {0x20, '@*]#\'posix_acl_access{'}, {}, {0x20, 'vboxnet1'}, {0x20, 'vmnet0'}, {0x20, '@^'}], 0xa, "d752bee9ad79b8deaabf3d0a1000914d8788155c16307fec68a2658980693c05b95debb6603fc1be07653b8448e91cc2fa6a6bf98517086046e4a261dcbd3b178c141f397412a1ae751b5358ab80dca26f25f780c6bf6c28f0b7f865591214f9d39fb1eb7b7dd45cada4a11a1f7d489513f426c2d34777d91172bfe3d2bafbfa8022bfd436a84e2301d3"}, 0x10d) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000080)=0x6, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000240), 0x4) 01:06:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x100) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x10000) 01:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, 0x0) 01:06:05 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10901, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x10001, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, &(0x7f0000000300)) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x100, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f0000000180)=0xc) fstatfs(r1, &(0x7f00000001c0)=""/233) 01:06:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x5, 0x2, 0x1, 0x1, 0xfffffffffffeffff, 0x2, 0x20, 0x80000001, 0xfff, 0x400, 0x8001, 0xffffffffffffffe0, 0x3, 0xffff, 0x2, 0x21}}) r3 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r3}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) tkill(r3, 0x5) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000000080)=""/128, 0xae3f1a6) 01:06:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080c16996bb85b8b06057cf90a60f4629428234c7e823babebaaa7347ef3b09f2530db1b64376329f867cec05515794813e8e6f1b9c1407df3286c33c344e75468ea7863e00ea296a062559be63432b2518142a34f096073e2cca8bc7b278fc70f9e6d02fefadbb83aae1ca1bbc34fa8383831d53981f59eb8ee53beca9e8bf034d5361268e14394a949b62a7a618275c0836d6c344c6cae21a09cff118d3c35b9dd60bea5a365b76ea8a0076b5f44ad63559da04091913be069656301d3aac70e449ea7ce47fa2b813bd09df8e3a46adf587ec311e79400ed9d9cc807fb23babefdf3bef47d53e53890023786c8df983cdada93ca5cf68d88c4713f074c9b7"], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, 0x2f, "341eeb5f310e67532b1723ade49b6201551ccdc7da9c5295210ef3c0ca6fdb78a8e309f511fe5c61af036de9fbd09a"}, 0x35) fcntl$setflags(r0, 0x2, 0x3a986fcde38f3c21) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1, 0xfff, 0x5, 0x4, 0x6fc}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x7}, 0x8) 01:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, 0x0) 01:06:05 executing program 3: clock_gettime(0x200000000000002, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) 01:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7fff, 0x73c, 0x4, 0x0, 0x10000}, &(0x7f0000000240)=0x14) r3 = inotify_init() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0xdc, &(0x7f0000000280)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x0, @remote, 0xff}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x100000001}, @in6={0xa, 0x4e20, 0x90, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0xbe7, @loopback, 0xdfef}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e22, 0x6, @rand_addr="d380faa74ce146a0cf8ae9fb529518f7"}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={r2, 0xfff, 0x0, 0x1, 0x4}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x7, 0x5}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x34, r6, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000480)={0x18, 0x1, 0x0, {0x8}}, 0x18) 01:06:06 executing program 2: unshare(0x8000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x4000) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000140)=0x2) prctl$PR_SET_PTRACER(0x59616d61, r1) getpeername(r0, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) shutdown(r0, 0xfffffffffffffffd) 01:06:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) [ 344.155977] Enabling of bearer rejected, failed to enable media [ 344.213042] Enabling of bearer rejected, failed to enable media 01:06:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3d, 0xfffffffffffffffc) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x5, {0x4, 0x21b, 0x3f}, {0x6, 0x0, 0x101, 0xb47}, {0x400, 0x54}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) r1 = dup2(r0, r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/118) 01:06:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) 01:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7fff, 0x73c, 0x4, 0x0, 0x10000}, &(0x7f0000000240)=0x14) r3 = inotify_init() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0xdc, &(0x7f0000000280)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x0, @remote, 0xff}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x100000001}, @in6={0xa, 0x4e20, 0x90, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0xbe7, @loopback, 0xdfef}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e22, 0x6, @rand_addr="d380faa74ce146a0cf8ae9fb529518f7"}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={r2, 0xfff, 0x0, 0x1, 0x4}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x7, 0x5}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x34, r6, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000480)={0x18, 0x1, 0x0, {0x8}}, 0x18) 01:06:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x80000001, @loopback, 0x7fffffff}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x2001001000000000}}, 0x1c) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000100)="39e7072285e5c299b97f4ba0c7827742a3ea6d0cda2fb086b3b351b0939a2a12d4fcda491405061a54ba3257652456c9d412e78a544068abc77726fd8c02c855714e0527334fbab795132b75c320396c7a9adeeb5344cc56c93fe40fd747a1cd6bfa6da081ef45046db9cca0473b60e09e2ecc8761ad6f718428a7fa74cc9b97233691fb7d6619578ff66fa6ed7678e202291d2e29ed09eb98a164f0585915306515a2d50fab5d62ba0664fa706618a3a76a7023719205b472c2eef2b60b2ffa0105bf33df16edcd794c2547a09a07") 01:06:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2f, 'pids'}, {0x9f1655e0965f8ca3, 'pids'}, {0x2b, 'pids'}]}, 0x12) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x440002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000980)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000009c0)={'gre0\x00', r2}) 01:06:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000180)}}) [ 344.624767] Enabling of bearer rejected, failed to enable media 01:06:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x164, &(0x7f0000000000)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x201, 0x0, 0x0, {{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}, 0xb8}}, 0x0) 01:06:06 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100, 0x64000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r1}], 0x2000000000000063, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x484400, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x9, 0x2, 0x6, 0x8, 0xc, 0x0, 0x3291, 0x3, 0x8d, 0xffffffff, 0x6, 0x3}) 01:06:06 executing program 0: r0 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001a00)=""/94, 0x5e}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x81, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xf8, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x4004) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001bc0), 0x4e, 0x0, &(0x7f0000001d00)={0x77359400}) r5 = getpgrp(0x0) write$P9_RGETLOCK(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2e00e1680000370286894f204f87000000000000ff0f000000000000f5bafc094444ea4fb6e5f1f9554aa9b1bdbf73c860a0d5e68122bf0639b0d1885fa3d54a3266037440654fc74a3ad9dca91d8e7c3ed2e2feb258bb69d7382fc0662a68b332e2d3a1471fedd6775b895562890419140650", @ANYRES32=r5, @ANYBLOB="1000115b6d696d655f74797065776c616e30"], 0x2e) r6 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r0, &(0x7f0000000040)) 01:06:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}) 01:06:07 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x2, 0x0, 0x3, 0x3, 0x2}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x4000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000480007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000001000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:07 executing program 0: r0 = socket$inet(0x10, 0x40000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x181501) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000200)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x170, &(0x7f0000000080), 0x1000000d}, 0x0) lseek(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x301002) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)=""/44) [ 345.243907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.305512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:06:07 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x400000000000005, 0x1, 0x806, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x10, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0x80000000, 0x22, 0xdb, 'queue1\x00', 0x5}) [ 345.563067] FAULT_INJECTION: forcing a failure. [ 345.563067] name failslab, interval 1, probability 0, space 0, times 1 [ 345.574639] CPU: 1 PID: 11137 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 345.581955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.591354] Call Trace: [ 345.594062] dump_stack+0x173/0x1d0 [ 345.597777] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.603021] should_fail+0xa19/0xb20 [ 345.606802] __should_failslab+0x278/0x2a0 [ 345.611106] should_failslab+0x29/0x70 [ 345.615057] __kmalloc_node+0x200/0x1030 [ 345.619173] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.624426] ? kvmalloc_node+0x19f/0x3d0 [ 345.628565] kvmalloc_node+0x19f/0x3d0 [ 345.632582] video_usercopy+0x244/0x1830 [ 345.636711] ? video_ioctl2+0xb0/0xb0 [ 345.640608] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.645861] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.651273] video_ioctl2+0x9f/0xb0 [ 345.654970] ? video_usercopy+0x1830/0x1830 [ 345.659347] v4l2_ioctl+0x23f/0x270 [ 345.663037] ? v4l2_poll+0x400/0x400 [ 345.666813] do_vfs_ioctl+0xebd/0x2bf0 [ 345.670776] ? security_file_ioctl+0x92/0x200 [ 345.675334] __se_sys_ioctl+0x1da/0x270 [ 345.679381] __x64_sys_ioctl+0x4a/0x70 [ 345.683320] do_syscall_64+0xbc/0xf0 [ 345.687189] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.692428] RIP: 0033:0x457f29 01:06:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="9966553678c3f36faed3d9fd9edb4857327c1000000000000000000000dc03ed3da60d39", 0x24, 0x8802, 0x0, 0x0) 01:06:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 345.695679] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.714630] RSP: 002b:00007fcc52e9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.722412] RAX: ffffffffffffffda RBX: 00007fcc52e9bc90 RCX: 0000000000457f29 [ 345.729718] RDX: 0000000020000380 RSI: 00000000c0d05604 RDI: 0000000000000004 [ 345.737022] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.744330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc52e9c6d4 [ 345.751651] R13: 00000000004c2bae R14: 00000000004d5658 R15: 0000000000000005 01:06:07 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) fallocate(r0, 0x0, 0x5, 0x8) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x1, 0x2, 0x6, 0x6}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_setattr(r2, &(0x7f0000000100)={0xbb2da1493c405a51, 0x0, 0x0, 0x0, 0x1, 0x1, 0x6, 0x9}, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300d}}) [ 345.890724] device lo entered promiscuous mode [ 345.899877] device lo left promiscuous mode 01:06:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) socketpair(0x0, 0x6, 0x7, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0x8e7b, 0x4) sendto$packet(r3, &(0x7f0000000200)="b0aec289251e62014bd4adea60ea7c1ef2de59a0793f2b152dab2178a4b2be336731a47a152fa9d53e9ab5e54b1fd004c8a196e82ddf902f57fcc8ec390b3d7a24fc27189a33b975549689d3be0c5e8928939ffe6a71d9f3819424c45dc44b1399f081cda6c00403a798e452068b8839a1583299e0579d46499eff6ee616046f7fac6be6ff2beef80d9ace86d94d94197a7e76d684005a19eb8c90ca5e0352ea4db3d6772fa36c2afa40f6aa3b807c248b2c8795a08eed9e427e3681ca7b5ee1f562efef6a994e03dd", 0xc9, 0x2400c000, &(0x7f0000000300)={0x11, 0x9, r2, 0x1, 0xfffffffffffffffd, 0x6, @broadcast}, 0x14) r5 = semget$private(0x0, 0x0, 0x102) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f00000000c0)=0x5ec) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 01:06:08 executing program 3: r0 = socket(0x1e, 0x805, 0x0) socket(0xe, 0x2, 0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:06:08 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:08 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000001019078ac141400ac1423bb830a907800000000000000000000000000000000"], 0x0) 01:06:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x6, 0x100000000, 0x4, 0x81, 0xf, 0x8, 0x10001, 0x80000001, 0x10000, 0x3, 0x80000001, 0xfffffffffffffffc}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x20, 0x8, &(0x7f0000000080)="2eb0cdbad3a88b623782", {0xff, 0x101, 0x32435750, 0xf, 0xfffffffffffffffc, 0x0, 0x5, 0x4}}) 01:06:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x9, &(0x7f0000000080)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 01:06:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xb) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 346.992522] device lo entered promiscuous mode [ 347.033965] device lo left promiscuous mode 01:06:09 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9a6400000000000, 0x80000001, 0x7fff, 0x10000, 0x2}, &(0x7f0000000080)=0x14) close(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x800}, 0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x10004, 0x100000}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x6, 0x0, 0x2, 0x2, 'syz0\x00', 0xc5a7}, 0x0, [0x2e8, 0x2, 0x7, 0x41b9, 0x6ba37ac8, 0x97e, 0x100000000, 0x9, 0xff, 0xfffffffffffffffc, 0x9, 0xffffffff7fffffff, 0x2, 0x0, 0x100000000, 0xa100, 0x1, 0x3b, 0x200, 0xffffffff, 0x0, 0x80000001, 0xde6, 0xf0d, 0x3ff, 0xf83d, 0x800, 0x281, 0x4, 0x80000000, 0x5, 0x7, 0x2aa6, 0x87bb, 0x6, 0x80000001, 0xe123a6f, 0x80, 0x7, 0xa35, 0x3, 0xffffffffffffff01, 0xafe, 0x3f, 0x80000000, 0x6, 0xf3c6, 0x8001, 0x96ff, 0xa2, 0xaf, 0x5c, 0x8, 0x7fffffff, 0x3, 0x8, 0x407, 0x2, 0x3, 0x6, 0x40, 0x0, 0xffff, 0xcc7b, 0x401, 0x8c6e, 0x4, 0x7fff, 0x7, 0x5, 0x1, 0x5, 0x6, 0x1, 0x8, 0x3, 0x10001, 0x9, 0x3ff, 0x100000000, 0x5, 0x8, 0xfffffffffffff504, 0x9, 0x285, 0xfffffffffffffff9, 0xffffffffffffffff, 0x1f, 0x34d3d7fa, 0x0, 0x2baa, 0xdc9, 0xfffffffffffffff8, 0x100, 0x1000, 0x81, 0x10000, 0x0, 0x7, 0x7ff, 0x8, 0x401, 0x4, 0x1f, 0x200, 0x88c2, 0x10001, 0x7, 0x0, 0x0, 0x3, 0x3, 0x6, 0x40, 0x0, 0x4, 0xff, 0x2, 0xd77, 0x1, 0x5, 0x1, 0x2, 0x2, 0x1000, 0xce5, 0x3, 0xfff], {0x0, 0x1c9c380}}) 01:06:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x1) 01:06:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x121000, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x5, 0x9f0c, 0xcd}, 0xa) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) socketpair(0x0, 0x6, 0x7, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0x8e7b, 0x4) sendto$packet(r3, &(0x7f0000000200)="b0aec289251e62014bd4adea60ea7c1ef2de59a0793f2b152dab2178a4b2be336731a47a152fa9d53e9ab5e54b1fd004c8a196e82ddf902f57fcc8ec390b3d7a24fc27189a33b975549689d3be0c5e8928939ffe6a71d9f3819424c45dc44b1399f081cda6c00403a798e452068b8839a1583299e0579d46499eff6ee616046f7fac6be6ff2beef80d9ace86d94d94197a7e76d684005a19eb8c90ca5e0352ea4db3d6772fa36c2afa40f6aa3b807c248b2c8795a08eed9e427e3681ca7b5ee1f562efef6a994e03dd", 0xc9, 0x2400c000, &(0x7f0000000300)={0x11, 0x9, r2, 0x1, 0xfffffffffffffffd, 0x6, @broadcast}, 0x14) r5 = semget$private(0x0, 0x0, 0x102) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f00000000c0)=0x5ec) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 01:06:09 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x81) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000940)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001d40)={@mcast1, 0x0}, &(0x7f0000001d80)=0x14) accept4(r0, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000002100)=0xe8) getpeername$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000021c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000022c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000023c0)={0x0, @empty, @multicast2}, &(0x7f0000002400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000002540)=0xe8) getsockname(r0, &(0x7f0000002580)=@can={0x1d, 0x0}, &(0x7f0000002600)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002640)={0x0, @loopback, @broadcast}, &(0x7f0000002680)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002c00)={&(0x7f00000000c0), 0xc, &(0x7f0000002bc0)={&(0x7f00000026c0)={0x4f8, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1a0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xe8c, 0x0, 0x3, 0x401}, {0x6, 0x1e, 0x1, 0x100}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xb0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}, {{0x8, 0x1, r15}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}]}}]}, 0x4f8}, 0x1, 0x0, 0x0, 0xc000}, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000001c80)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="b6", 0x1}], 0x1}, 0x0) 01:06:09 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\b', @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040004}, 0x20048841) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) read$FUSE(r0, 0x0, 0x186) 01:06:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:06:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000006, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FICLONE(r1, 0x40049409, r1) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 01:06:10 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x7) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x4, 0x80000000, 0xd50b, 0x9, 0x3, 0x5, 0x2, 0x6, 0x46}}, 0x43) r2 = memfd_create(&(0x7f0000000180)='\xc9\xe9\xbf\xee\x00\t\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}) 01:06:10 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0xf6d, 0x2, 0x10000, 0x5, 0x5, 0x6, 0x1ff}) 01:06:10 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:10 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8000, 0x400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 01:06:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x1, 0x8, [{r0, 0x0, 0x8000, 0x100000000}, {r0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0x1000, 0xfffffffff0005000}, {r0, 0x0, 0xfffffffffffff000, 0xfffffffff0010000}, {r0, 0x0, 0x0, 0xa000}, {r0, 0x0, 0x100010000, 0x1000000002000}, {r0, 0x0, 0xfffff000, 0xfffff000}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)) 01:06:10 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x65}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 01:06:10 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x48, &(0x7f0000000140)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x772b}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x4c, 0x1, 0x80000000, 0x2, r1}, &(0x7f0000000280)=0x10) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x1a7b, 0x1, 0x22, &(0x7f0000ffe000/0x2000)=nil, 0x4}) 01:06:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000780)={0x80000001, "009d5565ec7c85cd5abea5a2a716823bcb7c6a021910ba38c8df820c1712ee36", 0x4, 0x110, 0x20000009, 0x6, 0x6, 0x2, 0xffffffff, 0x1000000009}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x400, 0x101500) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000180)) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="7290b599c0e5bcf1ac1b21016d1cf11303fdd35d9f736a88e1043bdd482d6a9dd5750b7ed2f43cd4b90b966c6aea8f062ab5409a8d3729f5d8d4c6eebf0b4ccb1577c096c0732d0ae8cc03dac4cdca946757fdcf3a207675cf310a1992cc3a9f26dc43337c1d110baac1a937417954e9fc702451344efac7eb1a175e6b3dd8ff3fe81294cf55ad4a605ab32ac372c8e5a747356a9cf90e2e8359759407d77869f4efd33e2b1f57ffcc3da34703aabe3ccad5fac977bc9d57eef8074c8e80ffbfddc59e2f203d37d6663cb13ca11038b3139b4ec2287a466ba59e9273037734", 0xdf, 0xfffffffffffffffd) keyctl$revoke(0x3, r4) keyctl$get_security(0x11, r4, &(0x7f0000000680)=""/145, 0x91) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="d23cad7e31645f8537b718c9d05d8e6e36b3c58dbcf146ab390eac8d5a750714d34214094a3d4b52923a3db594a02261a1182315d1e38487c73c190790170f1e028533ab23faca69ef1c3921985913358861da6034dcebf9abe1b8aed2821faf01471ea7d0d80433eb79d7d066473b92a2304b5f9b61a771100f79e278f24fe1e4aa5a7ffdc711ca47c3b71ac72d63b4f06e849560fe5470125fd8210dac13c85d3a02", 0x54, 0xfffffffffffffffd) keyctl$describe(0x6, r5, &(0x7f00000000c0)=""/10, 0x6b) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000740)={0x6}, 0x4) r6 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000480)="c87a9d0f079cc1181e757fdc513ef69d5b1ef1c7785cd3a388d3a7b0d4307c80765cc1e53f4bf8157bae387ef8bff14094b86ce0aa5a07eac6a0fed64fed1553fd57d8fae28d355bbe22649b949a00463a6c649e581a6f50f530c3aa2510a3043b572b96b124b7fb12e95b64a55f9142bbf588d2409f164622be0e2460aa4b00017ea0269a6cb76c8febe0eddf3b66c31602b48883abe3fe025034ad2ca387e99a7f1bd6354e189c6bbd8cb0ecd7824632116a27681f6ae75009accadbf475552ca14e620f4a0ae3f3b2be54a74f5aee1d58", 0xd2, 0xfffffffffffffffe) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000340), 0x4) keyctl$reject(0x13, r5, 0x0, 0x4800000000000000, r6) ioctl$NBD_SET_SOCK(r3, 0xab00, r3) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 349.025136] QAT: Invalid ioctl 01:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="f000004fdd7f"]) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="26660fe6c30f01c966b8000000000f23d00f21f86635100000020f23f8640f30fb0f08656565640ff4831a00baa000ed9ae5e3bc00baf80c66b8f459198866efbafc0c66b80000010066ef", 0x4b}], 0x1, 0x51, &(0x7f0000000080), 0x0) 01:06:11 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x501000, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x4092, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x0, 0x100000001, 0x1, 0x1000, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a00000000132369b30b6850a85400000000000200ea0000000000000003020000d0f605000500000000000a00000000000000ffe7001f000200000000000000010017000000000000000000000000000000000000000000"], 0x70}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x8001) sendmmsg(r2, &(0x7f0000000180), 0x40000000000ff01, 0x0) [ 349.050502] QAT: Invalid ioctl 01:06:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0xad0000000000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:11 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) unshare(0x28020400) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 01:06:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) 01:06:11 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x391, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x1f\x00', &(0x7f0000000040)=@ethtool_ringparam={0xb}}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80080, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000000000000000000000000000000000056f224fcd4175243fe53c6cbeb5a3a0312e27d8bc8c451d8a998bff43abdc887e4e35550f97134421da320b6b9d7a34bb988630393f97480d170292ee9ee6fef4943702e643ea6f43f5bbc2d2672832edf8a380c8c93f3bdfc5b9f5cb54b"]) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r3, 0x49ea, 0x8, 0xfff}, 0x10) 01:06:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 01:06:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000300)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1200000000000000000002000000000002000000000000200000a00000000000000000000000000000000000"]}) 01:06:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x1, 0x80000000, 0x0, 0x8001, 0x1, 0x6, 0x4, 0x2}, &(0x7f0000000080)) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x13) 01:06:11 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2c0401, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') fcntl$setflags(r0, 0x2, 0x0) 01:06:11 executing program 4: r0 = accept4(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f0000000000), 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x60400, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r2, 0x610, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9c39e9a110b535af, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) execveat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='/dev/dsp\x00', &(0x7f0000000340)='ppp1\x00', &(0x7f0000000380)='ppp0cpuset\x00', &(0x7f00000003c0)='/dev/dsp\x00', &(0x7f0000000400)='sip\x00', &(0x7f0000000440)=',\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='IPVS\x00'], 0x1000) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000540)={[], 0x10001, 0x4, 0x5, 0x4, 0x3, r3}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={0x0, 0xc58f, 0x7fff, 0x8, 0x1, 0x4}, &(0x7f0000000640)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={r4, 0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000006c0)=0x1, 0x4) readahead(r1, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000700)='security.evm\x00', &(0x7f0000000740)=@v2={0x5, 0x1, 0x9, 0x133, 0xac, "e0e2be5f62b59522507441a6a1e56e7533c5bd814e97e2daafe4f9ba2d15c56de790c0da3536b63e86234155bd09e5673cb316a96971b750d08d5643b3bd58fa631efaaa66d25e9f62670c9b65bf631a48d20d2d53710f2bdaaf20e69fcf62aaf797672323daf4d622ce209644860e30a4fa30400b1617df498106eaaf37c577a6b07f62389340441efd994e9946d3bb50ddabe420e4e103602e49dd3d20872e4399a7ae93098d92267a64ca"}, 0xb6, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000800)={0x3, 0x6, 0x9, 0x4, 0x28}, 0x14) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000840)}, {&(0x7f0000000880)="48c6dd644859a19cd6ac3529d882df3008a6267ad7adcb774d417d9699d4f7e97c0647a8be6c770e1d1bbf08dbf5c68c3aa6c2d89e5848d0416f1b02c90dab5a1c5959e7fbcbd36fb5b35215bf3492d924bc24b3853e762eec0565edbcdbe5390812d0b4741920d5366aa1f5c770248268b3ffc433041f766fb1bee5dfd6b71519f58ba72face793f0c6e16f3e53e9fd6acea910a2962096793349387d72920ad1a48f32da23f2d0e168d7f52fe0b5a91a1108eae7e5facc46b822d53f94f45ea2534d6fa289510302051d9f227e21914661dd8bf282352fd8b234559162bf9580636aaa5675a115367df6279a96", 0xee}, {&(0x7f0000000980)="974c05debd24953dc6d8a5e72f6bf71beff53331d5c15470cd52c02c31a38e9b4ddac756ba384daa9258c07b", 0x2c}, {&(0x7f00000009c0)="9243860f44706c89685111dbadbc04472280681d557f320969f3cc8e422870a078c3fe893a8d9acbb5d545aa430790b5f50c4c8d1ffedb7d515fb5cd017f069d80385fc1d678c880c8b41457a9e536526c0102bd7737084ff7eb6144f2a9bca6f5ac60dfa6f263812c05d30e5a217d58fa876bbe6ded2e362ad3a09053380d16132f3c90a1627055cc3071cf5cbfc75013b60bcbe6f1cc5b4199b9a88385236967720c6b09e18f609fa458843d4b305a1d066d9541afb7a5751231f84f4364c160a90cd42359a6590acc885623b2f9031b8f940fa587b6ad2b", 0xd9}, {&(0x7f0000000ac0)="a9a0802d70f10ef3b65d1f5d297d0af7a2807e043deeaa4511dcbae23952d0b3ee750ee0af237b1e60fe69cc5737247e3ae0d5a5b5db293d99aa4cda0228ad", 0x3f}, {&(0x7f0000000b00)="b8d8bcd7e316a8c4e8482855f2d9f8c6b187394f27b166711476431dbba7b8f3f5d87bd27194e7c19ab12a87898e4fe0af0f44a7b2376fa1f016c1454aae2ca1ceb358b4aac029ee46266ab6f43d3ab935f64db784fe38eec2a5f047079d1c057c9ab2536f668a405ce4ea7de860c5e61232d237e2c1cf17915d5a321d2eab41f8cf63e46a80e406c603c5e38f8018a8088b1c663640702958ff125d8a375bf4604a4fa9ae9d412942a86b5681", 0xad}, {&(0x7f0000000bc0)="40ce8f0abaae6a43f01f8c530506c9b6bccaa7abc16f339757981503448b1f5e4a9b3f78dcf5d9b02965164b524a8b97de21578a5e4ccf62", 0x38}], 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000c80)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000cc0)={r5, 0x80000, r1}) r7 = socket$bt_rfcomm(0x1f, 0x3, 0x3) epoll_wait(r1, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}], 0x6, 0x9) r8 = creat(&(0x7f0000000d80)='./file0\x00', 0x2) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000dc0)="a7dc2b5867d220f86a30e9f033c0d1ff405cf7af1937443766aa5aadba4b40be8cd2b9787a36f14ba4acba72a7ffe18f6566beae439f4ae9dfcc84926a32f8b93a989759126f89c714e29365d165a1e2b8ed55beef27278129d44ffe377c46dd32d4ab8404e56be559d84d5bd2ba681b8a70606d7b0be7d5a7594e53fecc9a5c10db99bc4ffe2261c59006cf81b376a76000f39931cfabc81142c7b20e4be4e5d76811c90a6ecf9096bcf1fc27c41f9ffc870755cf184f413695d268ff4e61d1c747ef370f07e2b067dafd91e59e302b0768e8ead2b438f9e8825656d57dfc931ff32b83a218f89d5a8767fbbb20749435410a00d715", 0xf6}, {&(0x7f0000000ec0)="e83c31b4a174fbc6b9ec657d680182e56e056f1d7b0750a1f4b62e81143ecca62208a5c816d67ac428a420050c103cfd173193fde1fda730a149fd9636dea93e9a8436441894c8500018e936cc2d9ac98fdcc93a1c69675b2aae599e5d1d", 0x5e}, {&(0x7f0000000f40)="95ec197b26cbd1fe13c075e365613a5fcb9cb5bc7b7ecbf5799ccb0c8387ead673ffae4121f35ce7544aea646cadbbb98b218ae08d6a73a139f3ee6c2dcea3be606ab4ec345bae2703b87cc14fc4701acee418458b550f2f68232695a62b84f70641a6d56261c93f2f72ac51889b7976646272bafccc15b7667c8a140dab6624a5a53ca60d63c25f00feed16405758331e96cfb173d543485941cff563843439a8be85196d43f716fef157ca087add653e7ebe620f1591f3fb6bf10a1ee27c5bc40e8fa3fcba8b60770e27d25c40f58c0678aea4d7aa471f4db22100e719a0bbe4a7c1", 0xe3}, {&(0x7f0000001040)="cff7278d93731eb805bf2baa8ddfe1e3e85f455c6c7ed1c6f983d12e93f11310448683162cbf5588e651d4c8adea7b6627c9ae2df7ba1acb0c940c86e8f67b0851856ef4d2bd572734a5481afe8fd186591b9598ea354e4b7a3f4cf653839ac8020bfb4b63783441b0362332d055ceec4803e6f3e0a4427999c01806605f22be29bab3", 0x83}, {&(0x7f0000001100)="7aff04d252d8fb0ef1ecd129acab7e942630f4c8ca622e0d160da7ae74b67aad76d23c6df32658b34e6e63b5f832cd99de519a1fe52ce2b4974a3e551163af9f85f9402635d083a5b969caff6bce0aa70b3e10afce3dcc1f34d75c802b0a73d3bb85bd7aeda9adbfce0322744b4ac35fcb45c34ce3dcf6aa37f69d72a3f0cb199d42a107b7a0c836156fc4daf7ffa3dc407d", 0x92}], 0x5) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000002b00)=0x0) r11 = geteuid() getgroups(0x7, &(0x7f0000002b40)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xee01, 0x0, 0xee01]) fstat(r1, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = syz_open_dev$video4linux(&(0x7f0000003280)='/dev/v4l-subdev#\x00', 0xb1, 0x2) getresuid(&(0x7f00000032c0), &(0x7f0000003300), &(0x7f0000003340)=0x0) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003440)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000003540)=0xe8) r19 = getegid() sendmmsg$unix(r9, &(0x7f0000003a00)=[{&(0x7f0000001280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000001300)="042b6b8bfbabeff69cde8464408fcbe9b33a08f618e23d270a67e59eaca99a82042ab16795c2b8dc8d32925822867205cc6518cf18db56088712bdebf5f2b16599a8812e9c2545233daef721a0ea5bc45bd645057cd8655ccec3dcdeedb4a2567f798c1a65d577d2001a1d024ed426749710ea41e2ea80e95543bc778aafe1a26223a87c19919dd7a7138c0efc95676e75f31d5d4f6c6903fe716d09a679a67938f955ca0af04667dba6e50783a8fa72181f924285", 0xb5}, {&(0x7f00000013c0)="40f7c9eb4a8fc3fcb61f817f22a9621f2950", 0x12}, {&(0x7f0000001400)="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", 0x1000}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000002440)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000024c0)="e8b49207fb25d6935cee7bbea65e6c966d339c05dd7b9317972ee6a27a1bd0a21e58530f11326923a130634e91c91a02d9a9ead25bff446b400a0f2c0e05ac5a2f27365b95ebdf4ca740bd53800a88781dc20e297bf5233c9368d46202a1d63422f0bae15701032238468229642c79f5b2328bb62ab874d83cb978663b58b93b96788fe917382ce0cac67a9c948261722b3c1681f2670c9e72f05ce80efeccbdac056d99cca856bb6c041a2db4a38fb5b27aaacfc4ccd3c51dc98e4f9e30e412e147770886218006aa82aec3fa404d607f6e75b3efff7399fcde72487fcd26125934ff2bb2d19a", 0xe7}, {&(0x7f00000025c0)="e705691b7cdfd508a1c5e74581c0e2b50157f8e211d416d6de0a90ec740ee8", 0x1f}, {&(0x7f0000002600)="203d1e84212c81fa8cad90b5e8e96cff1876dd84f236194e0743adf8de6db51ad0", 0x21}, {&(0x7f0000002640)="455189074a6ac320d4ac", 0xa}, {&(0x7f0000002680)="2708a1900aa21fcea1415ac2f734a2d715c3d14f758b56bb26c6a5da97139a4e6af9afcae228f8b1", 0x28}, {&(0x7f00000026c0)="d70ed8fe59f2473758a8e914acbde7ba49b0dcb95da9425ef52715eb6f9be4b2183968e13b031475bc799303601916cb68eb8624d9a1007065d46ad53906284c565d02af7c86742b29ca8b962d5d5d004a0c74130e66c700223c9b3264fc25de84c12b4ce93e853818e0ed9a2e84ecd1bc66eab3c135eb35cf902909764a9b214215c41a", 0x84}, {&(0x7f0000002780)="7c5f3ebb789a925c7f47711e4187c55093268d2d94c6fa6be0aa15a59836ee225aa3d2261f5438241f3752a107070ac045d35422275b562c215e290fd5a50578e3ad2157093a1344542d3d95cb77fabbacdaf02f4f9fa3ed416dbc6f7a6a7387cd4ac00df4af2221d157b7f44e2cbffcab86e27d867c91ba23935655baf9ba0166e366e80673445d55b2bdb1531a2a956690abb8fa4716e089eaacff6d8377ac1b07dff970ebb40725bd276676e7e75e439df3d428ef4066bd0b253f062e62191d3374fde6ca5d43bcb42ac00551", 0xce}, {&(0x7f0000002880)="1ce3ace298317f9546cd36d840885c7a32adf2c5ead9d56198fd2866a5a27a1cb1a7c905d25a64b79736027f3622a71771e6121b7083e90d119efed318d9fb7b81ccd88821f14dc884619fd3e4167a020ed05df16199c089a9396444c81a0003a11bdbac40d43ecfa1e5169c48546a3fb349071227cfef28ffd1728ea3cc17d217ad4d09dbd4dc82741543ffe6f4da90b57bb6179520", 0x96}, {&(0x7f0000002940)="6f13685c7c489ea428cb9ee123300a3992d8158b4b441ed807dc09340c47a30dff556e30d63ef39cfdb5ef4a203c3cc368d881a74134dab81ab202640a36b53594a528958b193d26a9fec8122c0ec91df2ca3e8baab8adb828498f4fb6e540541fc08d702711e4ff5c6caf2d88e11acb8d291af7988b133f05f759a080ebc9462286938283e651a148996261cf8bed9b00de6369ba18379544ab291ee925cca21d5bdc2136930decdcbb4b2299cf3f6b144e7b5a8c0524460c6305e57ef197d5f975ae39ac179c3fa902c1ee8777444ad4864e824e5218e38fb509312da6fb358c98d7d1348a3ad0dd527e5cc3f0323ec3eb80cb7149", 0xf6}], 0x9, &(0x7f0000002cc0)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r7, r1, r7, r8, r1, r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r7, r8, r0, r7]}, @cred={0x20, 0x1, 0x2, r3, r13, r14}], 0x90, 0x4001}, {&(0x7f0000002d80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002e00)="e800d88593663be23e3995d07bd37115d18aaa484ae0d064578278064b7789f415d4e34d7377e1348a8b44617a0d56074f892c773faa78c88b7bd09962fde2c4e011e97fbd58194455f2a38a81ffff720a224313840d6c8ce4bafc8cc8d27fd11b3f36f85926cb4242a62e456c3fe3d268ace678ec170a8f86652bf200d7ad0030c7a2fcb0fe88857967b73571fa6449a5353e6b1a6e2595246cc5972f64cbb02532123bdf4101700275b7de74fabc504ec5fb50b26f95b1501f5423ee99ef0f8a802111934611385a296228ff4b8f7c222e5b5beb9f54391d", 0xd9}, {&(0x7f0000002f00)="e394d0bb26b1841020d6a5e6093400486ad6b3728863875c8d142d058e8638d8dc2e1b5cd0853c161eb8f0905feb33d6a7ee40c5cb80d6d1fa42a0e7f9da783fd23dc1f88d16d57ecf98631eb76f6607bc54a8b69a11096fe54b4915bfc45c21b3f86a19f881c7f062bf76ea11028ca3bf4a99191804057cd5891c50cb5610859afe1000721a08df1bce63eb62cf2bc7d5", 0x91}, {&(0x7f0000002fc0)="14839c1291394617d35a192a74a49f44ff0e79024de78bb348727b1ff9f0da3c759b42fb2f0079eb7388339f9fc3a0b7964aa6e37a2a0942ed8869fa36de4fffae8bb2237bd63f89c64105ed8d3a1bc52ac75ba52a6bb6073f456b3c87ce8d7aed1e599df3d78b9e3776e85a283ebb0f86f8a4a1ebf5ab83d80b18644a67ab39b070c68787", 0x85}, {&(0x7f0000003080)="e4bf5e6ab5053f3818b9556980165268595508239a62d681b254ee6830be8706b381f326c5a324a5da03e5e2a3b078360e4325aaaebfd885e19d5748b9fb896088bb2f139c45b73f9ad843427bb445c261bae53e1a76f9afeafa52048766193dd7db4675fe0623821af08999e3", 0x6d}, {&(0x7f0000003100)="8961268c580b14e28a1d6352c0eb33ba6ddbd6773e5edcbf59f8d00f89726ed0a317bb9337cbacefcd2c85b9adc6b0172f190bdd1ddcb4ba4d5f1a00534944cfde1712b59e9e35abd9d95e2bf1e6b6edfcea1532ccb5af6b3ee5", 0x5a}, {&(0x7f0000003180)="47188130f587722c700c8472113f47bd34fa3c6c6a386c1334cebe428f1a099b7c5c0505efac5a548d886145c563bf0f118bd0ef9ea348c91618d06bc3aba5c8885624e29c9dd2647156", 0x4a}], 0x6, &(0x7f0000003580)=[@rights={0x18, 0x1, 0x1, [r8, r8]}, @rights={0x38, 0x1, 0x1, [r15, r7, r1, r0, r8, r7, r0, r0, r0, r6]}, @rights={0x20, 0x1, 0x1, [r7, r1, r8, r7]}, @cred={0x20, 0x1, 0x2, r3, r16, r17}, @cred={0x20, 0x1, 0x2, r3, r18, r19}], 0xb0}, {&(0x7f0000003640)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000039c0)=[{&(0x7f00000036c0)="07121c65e8892b0d8037805659b934728e1c07e8f3e900c54a045f7f5b7159593adf2e571970d1312d64a63f78d74ac72d7bc2a1353b2070eab92c6efced355d40ccc751f3f3b99f2887d0f9f78bb5e7a911132951bc2d2443b8861e2390402f437ea9f91c31789189e4a6f2e8d2653453b906a75bad4fb8a19fe6", 0x7b}, {&(0x7f0000003740)="552e758492a65ae77fd98326af4f14a6e36ba095e9e8793e53e58551d09ec399a34e9360889d6031bcd14b3910bd48ebbf01f4ca23714c7bf5b9c7912ac529357a652e0f3ff5949ff049f73694bdbfea8187b361030396dc56c7c3bb823719a5c153e060165cbac5a70e11a8bea47584de934ee546e7a0ee2dea53a11ef809179ac4a00750636f8c658fd68354acde2a316e94894212ec5ab59b1904a99295a176686dcb89712160", 0xa8}, {&(0x7f0000003800)="0946ee99650cd5b540e51d0373c55fb98eaa6ca337e65b52fe6b61447d043689ba24ef1aa1b6beb364af63efc6582bf5b785e403ff63caae4b99c1a34879b895a4bb5985a53f822625afbfa30fa3cdb1d0b8dc50ba545d1ee9d6dd7d63ecce34a0d54ceec8c8b41107191ba9f4d0cf91c4c9d184e4fc8c2574de837b3bab8ab84f86f7af35561b440b8993504d95fb9d393c00", 0x93}, {&(0x7f00000038c0)="42f95800261146440fbd69898a615c209e6f183a13d8276bd75e6d07f8257544540fe1f5033c0568f8ad672d1754011fe504a279d21a84ed5e04df671180650d4e2d5e0b35844da1dc89fb6700b28312ef96b9c478155aa7dcca9a722fa4f36fc2ce80648b31e9718250259795a623d1bf4fb07971fb53bceba6d863cb79e36f223d86cd1eac4f91baa3d8399615812000afca57c4f91ea41c4c501643d6411dbed0d0ca97ec1ad3d862760dde9d3871f2e7b6348daaa40dc4bcf52317cadfff7a62547cc83075", 0xc7}], 0x4, 0x0, 0x0, 0x800}], 0x4, 0x0) 01:06:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1234c2, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) 01:06:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000680000d5000100000000003f00000000000000950000000000000021d8649145c00905ac4b98c01e93cd60fad3f5afc243db41dec956ff871451bd2d3c857bd3cad127"], &(0x7f0000000500)='syzkaller\x00', 0x5, 0x351, &(0x7f000000cf3d)=""/195}, 0x238) 01:06:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xd2, 0x400000) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@delpolicy={0x5c, 0x14, 0xb11, 0x0, 0x0, {{@in=@initdev, @in=@multicast2}}, [@mark={0xc}]}, 0x5c}}, 0x0) 01:06:12 executing program 1: syz_execute_func(&(0x7f0000000040)="c4c38d7cdb323ef243aff3470f1bfbf2f845c3c4c2ad05f946d3524fc402f91d1ac4612171f3ff66e30f") r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) ioctl$SG_EMULATED_HOST(r1, 0x2203, 0x0) 01:06:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10000, 0x200001) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0xd6b, 0x100, 0x4685, 0x3, 0x7, 0x1}) setsockopt$inet_group_source_req(r0, 0x0, 0x40000002f, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 01:06:12 executing program 3: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x2bc, 0x0, 0x0, 0x1, r1}]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x5f, "314a4409b35513f6d9ef455e31405a7fb140f45e649496b17220dad7efc5ba0aef213dc6a8e3aab0cc5d084becefee54b95eabc6792466474f966703dc68f765a574808dba9453b1da44c746d2e68641c61986163a3059aee85cf562af95ce"}, &(0x7f0000000200)=0x67) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000040)=0xffff) 01:06:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80000000002, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000180)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:06:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) ioctl$SG_EMULATED_HOST(r1, 0x2203, 0x0) 01:06:12 executing program 3: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000700)={@rand_addr="77204a6aaf73edac3a7aa73fae82cdd4"}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='memory.high\x00f\xe0\a\xbc\x19W\x95\bY\xe6\x1a\x10L\x84Q\xcd\xf5\xa1c\x8f\xe9I5R=\xad\xfa\x9c\aY\xef\x01,\xc25K\x8b\xf9\x0e\x90\xff<\x00\xa9\xe0x\xfaq\xd7-Z\f\x85&\"<\xb8Y\x8aD\xc7\x00\xe7\xe4 \xa2\xb6g(Z\xd5w\x84\xd1\x99X\xdaQ+-\xf1\v$\xcdv\xe6`\\\xc4\xdf\x1eN\x8c\\\x9c\xe8T\x06\x8eLk\x88\x9d2d\xe0:3S\xef\x8b\x10\xa8\x89\xa4\xfe\xea\x01\x05\xfb\x81\x7f\x15\xe4b\xf0\x9c[\x91\x1d \xc0>\xaeg\xaa\r\xe5\r\xc7x.\x8c8\x83\x8eIO\xb8\\N1#H\xf2\x8f\x03V\xcf\xdb\xc8\xda\xa7)\x7f\xe6\xe3[\xf3', 0x2, 0x0) writev(r1, &(0x7f0000000140), 0x0) [ 351.354991] IPVS: ftp: loaded support on port[0] = 21 [ 351.548365] chnl_net:caif_netlink_parms(): no params data found [ 351.627587] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.634257] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.643045] device bridge_slave_0 entered promiscuous mode [ 351.653031] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.659533] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.668152] device bridge_slave_1 entered promiscuous mode [ 351.707305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.719515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.752666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.761700] team0: Port device team_slave_0 added [ 351.768674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.777558] team0: Port device team_slave_1 added [ 351.784468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.793543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.869098] device hsr_slave_0 entered promiscuous mode [ 351.933089] device hsr_slave_1 entered promiscuous mode [ 351.975501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.983432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 352.020847] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.027466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.034726] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.041284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.153552] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 352.159726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.177650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.195106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.206918] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.215511] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.229735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.251317] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.257532] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.275276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.283901] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.290417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.340117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.349025] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.355659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.366425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.411883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.421738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.434238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.446719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.456013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.464977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.474203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.490191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.511532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.538451] 8021q: adding VLAN 0 to HW filter on device batadv0 01:06:14 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20080) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x1ff, 0x9233, [], &(0x7f00000000c0)={0x990bff, 0x8, [], @value64=0x7f}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0x9f0000, 0x8, 0x0, [], 0x0}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x5}}, 0x18) 01:06:14 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output={0x1000, 0x1, {0x81, 0x4}, 0x4, 0x6}}) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x3, 0x7, 0x6, 0x80000001, 0x4, 0x8001}, 0x40}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="d71c0c090ae23b82dd205af61d1074cf81f602cc3cf07b185d14f419f86662ad0a471c8ee4c326104a0a3a849b8992a6d200405139650d9ddf8f01d7a09967", 0x3f, 0x0) r5 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffe) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000480)={0x100, {{0xa, 0x4e23, 0xc7, @mcast2, 0x5}}, 0x1, 0x5, [{{0xa, 0x4e24, 0xb5, @dev={0xfe, 0x80, [], 0x15}, 0x7}}, {{0xa, 0x4e20, 0x8, @mcast1, 0x7f}}, {{0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x3}, 0xfffffffffffffc00}}, {{0xa, 0x4e24, 0x5, @local, 0x80}}, {{0xa, 0x4e21, 0x81, @mcast2, 0x4}}]}, 0x310) keyctl$reject(0x13, r4, 0x5c, 0x3f, r5) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:14 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) ioctl$SG_EMULATED_HOST(r1, 0x2203, 0x0) 01:06:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 01:06:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22001, 0x0) ioctl$int_in(r0, 0xc0000800005016, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x6, 0x101, [], &(0x7f0000000000)=0x10000000000}) 01:06:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x40, 0x4, 0x1, 0x5, r2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") listen(r3, 0x20) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r4, &(0x7f0000000100), 0x14090) 01:06:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x200000) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f00000000c0)={{0xd2, 0x8}, 'port1\x00', 0x40, 0x0, 0x7fffffff, 0x5, 0x6, 0x3800000000, 0x80, 0x0, 0x1, 0x9d9b}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={r2, r3}) r4 = fcntl$dupfd(r0, 0x0, r0) write$selinux_attr(r4, &(0x7f0000000280)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000040)={{0x5, @name="1e791a30911d54d36ac6789d8a1bef8f8d14aa2b387e99319d8e08916b9b6f7e"}, 0x8, 0x5, 0x4}) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000480)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept$packet(r1, &(0x7f0000004600), &(0x7f0000004640)=0x14) getsockname$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 01:06:15 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) ioctl$SG_EMULATED_HOST(r1, 0x2203, 0x0) 01:06:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x494800, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x750, 0x7e0, 0x0, 0x4, 0x6, 0x1d, "2de840ffd5af581805a49e135e573119257b2324d183fb6888b0353ed35cb03b6876b11f660d3337a362ce93657cd84f5877be07836e6e0dd939e45cc1d143ad", "07ff2ec6515fad7aa0a1fdf56d08b0b14713e3b6f2a2b6ecdd0b09a38014a0dfbd712855eda8d9a1ce03e4bd7cd7b4b4ba4772803cf5d4fa5fdcc4b3689af6d3", "d08a1cd35d91ac4f2a74f0e1d96c303c49d3678e8ab1dc46c1bfc0047af137f9", [0x2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000084c000701000080"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010140]}) 01:06:15 executing program 3: mknod(&(0x7f0000000440)='./bus\x00', 0x8000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x0, {0x8, 0x1, 0x5}, 0x0, r1, r2, 0x0, 0x8, 0x1, 0x3b, 0x20, 0x8, 0x2000000000000000, 0x59a, 0x80000001, 0x9, 0x6, 0x5, 0x3, 0x0, 0x7}}, 0xa0) 01:06:15 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x140, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 01:06:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x2000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000004c0)={r1, 0xa, &(0x7f00000002c0)=[0x7, 0x7e04, 0x5, 0xfffffffffffffff8, 0x3, 0x5, 0x34d2, 0x4, 0x0, 0x6], &(0x7f0000000300)=[0x7f, 0x6, 0x81, 0x1000, 0x1000000000000000, 0x6, 0xae58], 0x40, 0x7, 0x80000001, &(0x7f0000000340)=[0x80000000, 0x400, 0xc87, 0xfffffffffffffff8, 0x0, 0x4, 0x3], &(0x7f0000000480)=[0x1, 0x7, 0x8, 0x100, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000005c0)={{0x4, 0x1000}, 0x0, 0x3, 0xffff, {0x5, 0x56d}, 0xffffffff, 0xfffffffffffffffc}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000500)={0x0, "b2678bcc49b4d71cc5e2d301ce539ca0ff2e73f2306d8f987af69b9f21d773b6", 0x1, 0x111, 0x81, 0x6, 0x1f, 0x3, 0xac0, 0xc519}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000080)=""/214, &(0x7f0000000180)=""/26, &(0x7f00000001c0)=""/43, 0x3002}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x80, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000280)={@local, r3}, 0x14) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESOCT], 0x53) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:06:15 executing program 3: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x3ff, 0xfff, 0x80000000, 0x4, 0x2]}, 0xe) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xffffffffee03bf6f, 0x40) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000200)={0x2, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x2) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000000)=""/209) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:06:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) 01:06:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000080)={@local, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf6, 0x24000000000) memfd_create(&(0x7f0000000040)='/dev/video#\x00', 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x480, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss={0x2, 0x6}, @mss={0x2, 0x78}, @sack_perm], 0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10080011}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r3, 0x30, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb79}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x87c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x3b) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100040c10000000000001400000", 0x58}], 0x1) socket$rxrpc(0x21, 0x2, 0xa) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) 01:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond0\x00', 0x1800}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0}) 01:06:16 executing program 2: r0 = socket$inet(0x10, 0x5, 0x3ff) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0x7ff, 0x2, "16455f7755ce21b6e7f83150b84538026794a2b52f35c4e5827eff99b9ecca8a243f0c3a"}) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000ed0307041dfffd946fa28300", 0x10}], 0x1}, 0x0) 01:06:16 executing program 4: r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x4, 0xfffff034}, {0x80000006, 0x20000, 0x0, 0x3}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aa1c12b8f2bbafb50a61aaaaaa9faa7bed30e186dd68093a0600088400fe8000000000000000000000000000bbff0200000000000000000000000000010000000000089078"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x274}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x8}}, 0x10001, 0x5}, 0x90) 01:06:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) [ 354.482807] protocol 88fb is buggy, dev hsr_slave_0 [ 354.488631] protocol 88fb is buggy, dev hsr_slave_1 01:06:16 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 01:06:16 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r2, 0x80000, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev, @mcast1, @initdev, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc2000e}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 01:06:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @sdr={0x3231564e, 0x80000001}}) 01:06:16 executing program 4: r0 = socket(0x10, 0x2, 0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) write(r0, &(0x7f0000594000)="1f000000070aff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}) 01:06:17 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) move_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f00000000c0), 0x0, 0x10000000) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)={0x3}) [ 354.936737] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) 01:06:17 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/net\x00') r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000140)=0x100000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006ac0)='ns/net\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x9, 0x31435641, 0x3, @discrete={0xfff, 0x1}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xf3, @rand_addr="78791cff086e01681427ae71f10b6be3", 0x7}, r2}}, 0x30) [ 355.053794] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4000ffff, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:17 executing program 2: listxattr(0x0, 0x0, 0x0) r0 = gettid() ptrace(0x4208, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10000, 0x400200) fsetxattr$security_evm(r1, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "a82ba85c15a54f215e3b"}, 0xb, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace(0x11, r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x7}, &(0x7f0000000140)=0x8) 01:06:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4010000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000080)) getsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000b67000), &(0x7f0000000100)=0x12e) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x12) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20000080a10, r0, 0xfffffffffffffffd) 01:06:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) 01:06:17 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xc, {0x9, 0x13a1c43a, 0xfffffffffffff800}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x4}, 0x8) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) r3 = fcntl$dupfd(r1, 0x406, r2) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x440100) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:17 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x41, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x0, 0x4000, 0x5, 0xff, 0xfff}) r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) 01:06:17 executing program 3: r0 = socket$inet6(0xa, 0x10000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) [ 355.620281] QAT: Invalid ioctl 01:06:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) sendfile(r0, r0, 0x0, 0xc8e) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) 01:06:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r6, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x9, 0x8e31, 0x6}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:06:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r2, 0x472, &(0x7f0000000240)}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 01:06:17 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x78) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x1, 0x6}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) 01:06:18 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x80045515, 0x0) 01:06:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x301901) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x101000, 0xf005, 0x0, 0xf000], 0x5, 0x2, 0x800}) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 01:06:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl(r0, 0x355c, &(0x7f0000000140)="f6fcde6dae95e7e90415dfe19f9b6494ac1cf236ba96d36ab99d048b6baaa0175c32389b5db137afba8ea83cb5c8484d8f1587e8ce1c1132c833ecc439b8811004a19d01e4bf2d3395b63310f2e8bbbc0acd797954d9b73e9043b442f03b9a360104dbe81cdbb4b918761588a2a959034c87ae29faa878823781e32028a91e51974474991dbd227efd5f33aef98ee140219b421b4a61a5e825c8780e75f6231aef0644213b7bef03d65bccd6764771cf5137baf3ea0bdfde8a0e6b9814922cee0000000000000000000000") sendto$inet6(r0, 0x0, 0x1e2, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000100)="4b39168e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x11, 0x0, 0x0) [ 356.377219] QAT: Invalid ioctl 01:06:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xf, @sliced={0xd7e, [0x80, 0x6, 0x3f, 0x0, 0x8, 0x7ff, 0x10000, 0x401, 0x3dd0, 0x40, 0x7, 0x3, 0x100000000, 0xcaf7, 0x1, 0x6, 0x860, 0x8000, 0x3, 0x8, 0x1, 0x2, 0x6, 0x6, 0x1, 0x0, 0x9, 0xfff, 0x100000000, 0x81, 0xb549, 0x4, 0xf7, 0x6, 0x3, 0x9, 0x101, 0x4, 0x800, 0x81, 0x7, 0x200, 0x6, 0x2, 0x0, 0xb89, 0x2, 0x2], 0x801}}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) 01:06:18 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) 01:06:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x10, 0x0, 0x6) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:06:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r6, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x9, 0x8e31, 0x6}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:06:18 executing program 3: socketpair(0x5, 0x0, 0xffffffffffff0000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000240)={@empty, @broadcast, 0x0}, &(0x7f0000000280)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x640000, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@mpls_getroute={0x44, 0x1a, 0x300, 0x70bd27, 0x25dfdbfc, {0x1c, 0x90, 0x20, 0x3f, 0x0, 0x4, 0xfd, 0x3, 0x8bfd92d76145bb3c}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x2}, @RTA_OIF={0x8, 0x4, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 01:06:19 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x181080) setns(r0, 0x8000000) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)=""/214, 0xd6) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:19 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) [ 357.162045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:06:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0xf9, 0x0, [0x9, 0x77, 0xfff]}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1daa) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323}) 01:06:19 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind(r0, &(0x7f0000000040)=@l2={0x1f, 0x1, {0x9, 0x9, 0x7, 0x8001, 0x92, 0x1}, 0x2, 0x65}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) 01:06:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x3fe}, 0x216) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r1, r1}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x6, 0x2, 0x0, 0x3, 0xffffffff, 0x10000, 0x4, 0x5, 0xffffffff, 0x800, 0xde3, 0x4, 0x511, 0xffffffffffff0001, 0x0, 0x10}}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0x6000, 0x7000, 0x800, 0x71a3, 0x3}) [ 357.398418] vhci_hcd: invalid port number 0 [ 357.433619] vhci_hcd: invalid port number 0 01:06:19 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f00000000c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f000000d7100000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 01:06:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x0, 0x7}) 01:06:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe3b}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000001) 01:06:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="601d7138509c87353c0bd6d7cc579583cf3a82f764e3855186870556d22d080a8676548c7ba19c52886c1d8019f34985ae098b145371c07c91dffa236e63c92d959fb4d62236b620b6106a3dadecae58d9a344ef94b303cc944b59d40e9b30ef41d4b426af5ee28c1111d575094bf8b5ea5948c1d0cb92acc39d41545c0d4f9f443082e417e1a059a5e5f7e11cea72a26f1e326fa8e96fc57f684fea28fefcf53ef21e8c2758b69a14ca115eb33a", 0xae, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) 01:06:19 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:20 executing program 4: rt_sigprocmask(0x3, &(0x7f0000000080)={0x1}, 0x0, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/uts\x00') flistxattr(r1, &(0x7f0000000180)=""/111, 0x6f) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000380)=ANY=[@ANYRES64=0x0]) setns(r2, 0x0) 01:06:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="601d7138509c87353c0bd6d7cc579583cf3a82f764e3855186870556d22d080a8676548c7ba19c52886c1d8019f34985ae098b145371c07c91dffa236e63c92d959fb4d62236b620b6106a3dadecae58d9a344ef94b303cc944b59d40e9b30ef41d4b426af5ee28c1111d575094bf8b5ea5948c1d0cb92acc39d41545c0d4f9f443082e417e1a059a5e5f7e11cea72a26f1e326fa8e96fc57f684fea28fefcf53ef21e8c2758b69a14ca115eb33a", 0xae, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) 01:06:20 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x6}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0xa05d, 0x8001, 0x0, 0x7, 0x2}) flistxattr(r0, &(0x7f00000000c0)=""/117, 0x75) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0xfffe}) write$eventfd(r1, &(0x7f0000000240)=0x4, 0x8) 01:06:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=')\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000001701c4856160c7dc0c9cfadebfdf97895e000000ff0f00000000000000c497d5d5e652e246c237b715554d7edae3897da006ff70ed2396fcb6f00416c4de741b0b0d41dab8ffbfe4c7305d380c1ff9de56d66510e6858a175be97f3d28d9724aef8f2ccbea7efb127102589a5eb7565eac1dfbfc670e2aaeafd5798fb9af71fd05fdd81e35a894c79e6b8b8df947264937d1"], @ANYBLOB="0200100000000000058ee9f1f8aa2568a1f70d69e4068bc98a17440e24979cb6980aaf6718520aac8fb103e26e2ba6d959648f301f80d54481bc361c08dfdd26bb59153abfd6f6afe0c3aa07ba5d894ec5667bc0fee64fe197e8d91ec3f7f96b5186ea6b8e9a9cad532862584afc5672d82b20b8ad695271321a48454a1197cecf18a8cccbffa5093d3f3b5cd4b6eee7962f4eff3fff8b72cfb242226627348b93966ce32741e55dcd5e169e47d1aeaeeff857b8a2c513fbeb9a273474f9589b97a88fac0e556f"], @ANYBLOB="010000000000000000000000000000000000000000000000"], 0x48}, 0x0) 01:06:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000000)='eth1cgroup.!*#nodevcpuset\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:06:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@local, @remote, 0x0, 0x2, [@dev={0xac, 0x14, 0x14, 0x1a}, @remote]}, 0x18) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @broadcast}, 0x91d3505caf04b853, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='bond0\x00', 0x2, 0x7, 0x7}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x3, r1}) [ 358.509895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.579854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x200) poll(&(0x7f0000000040)=[{r1, 0x1012}, {r1}, {r1, 0x4000}, {r1, 0x101}, {r1, 0x20}, {0xffffffffffffff9c, 0xa1}], 0x6, 0x5) setrlimit(0x7, &(0x7f0000a9cff8)) tkill(r0, 0x14) 01:06:20 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r1, 0x600, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x11d0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8ae4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8af}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 01:06:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x181800, 0x0) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000080)="e6a6053bb9959909d172c031a62cac346a6334c8684510448d20249971dd00e9b25cc5ddb6ada326421e0017c6478e3af846061683a0a33a596843a8212b7a04412ba21c6f36b1f2227ee64d5d23f6daf50fa968281a2f47b4c8909e73c0dafd173d493fa1227fff700968f41ef22900cab60500ba12b04deaac4605ac07d2d58d0de1c714a4a1eaf62fff6fbcc1d7cc0802e8d309fe8c3920f3c81b98bc4b40516c20cbc645cf27d7951dd17489cca51e5a9820d52b7c9e0085f40e9fde5a94a52fb2c8b902380d", 0xc8) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:21 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1d}}, &(0x7f0000000000)='GPL\x00', 0x1, 0xffbe, &(0x7f0000000140)=""/153}, 0x48) 01:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f00000010c0)='./file0\x00', 0x101000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$int_out(r0, 0xa00000227b, &(0x7f0000fd3ffc)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 01:06:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7c5acfd19ef5e435e6bd70adcf3e", 0xe}, {&(0x7f0000000080)="b1b464740954fa311fa8cd9340f66a440af50e24d0ed09b50de1cecdbf5bc680ffabf01584a4793604b844c3140627", 0x2f}], 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:21 executing program 0: r0 = syz_open_dev$usb(0x0, 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000240)={0x0, 0x7, 0x0, [], &(0x7f0000000200)=0xfffffffffffffffd}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xd3, 0x0) close(r2) r3 = getpid() ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000ac0)=""/106) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000280)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x7fffffff, 0x200, 0x6, 0x6, r3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)=r4) 01:06:21 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x10000000000002a5}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) 01:06:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 01:06:23 executing program 2: r0 = socket$unix(0x1, 0x800000000000002, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 01:06:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x2, 0x10000040803d) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x6e8) pipe2$9p(&(0x7f0000000040), 0x80800) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), 0x4) 01:06:23 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) connect(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffffffff, 0x40080) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r3, 0x402, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2bf3128c}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa272}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000003c0)={0x9e0000, 0x0, 0x1202, [], &(0x7f0000000380)={0x9f0971, 0x6, [], @ptr=0x800}}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000400)={'rose0\x00', {0x2, 0x4e21, @multicast2}}) clock_gettime(0x7, &(0x7f0000000440)) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000480)={0x4, r0}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000004c0)="f31d077b6f5b1148c36e7cde86671f4656c487d2235926a6bfc298ab0457dca8397148dc6c7090b312f5babccb03d3311fbd4c1e80d9871cfd5e802edbabb3da6607bc4418c553ff5b3cd2de807c6cbe48fa8791119a5206952dfeee162b97d6e25f948e2afdf6ed931ec4", 0x6b}, {&(0x7f0000000540)="291950676e030d27841ba177ece0f04a1d2f28c07f1f8a", 0x17}, {&(0x7f0000000580)="e2d0280be2f7fd938e2c1679cee3572bfe0f8c57ed2f7038b7d0a2b099a61d2002c054d738c686c3070c66f551eb4515ba609ca26d183c177dcc4af4072f7bf8f9e2df43ce30c8968e5b7133d8569017c9b7d6e37dfc8c7ba8b7af5af6c44908b95406ecb14bd45ad8acac0675b73752f58121a1ecdca06dcbceaa1b72ade9b6cc609713dc272c67635c6b77c47400e795583a63e65dc5255d80b6673f00b7b787", 0xa1}], 0x3, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000680)={0x7, 0x1, 0xf2a, 0x0, 0x8}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x400400, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000007c0)={0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=0x0, &(0x7f0000000840)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000880)={r6, 0x93}, 0x8) write$P9_RLCREATE(r5, &(0x7f00000008c0)={0x18, 0xf, 0x2, {{0x73, 0x1, 0x3}, 0x3}}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') set_thread_area(&(0x7f0000000940)={0x4, 0x20100800, 0x1000, 0x6, 0x7d, 0x5, 0x9, 0x1, 0x8, 0x3ff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000980)={'veth0\x00', 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000009c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1}) fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x8000, &(0x7f0000000b00)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, 'rose0\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c00)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000c40)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000c80)) r10 = gettid() getpgrp(r10) 01:06:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/236, 0xec, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10000000000048, &(0x7f0000000000), 0xfffffffffffffe6f) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x6, 0x6, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x20000) socket$inet_udplite(0x2, 0x2, 0x88) 01:06:23 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9, 0x30}, &(0x7f0000000100)=0xc) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000002c0)={0x3, 0x8001}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000f89000/0x1000)=nil, &(0x7f0000e08000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fa9000/0x4000)=nil, &(0x7f0000000180)="8947e1ceb9bf821d621f8705467d5223c2f18a4e5de521dc30f4c4ba1f9e6e62a48b7b867e1e1787e6ab1cb2f488adc905eda206c1dad3035099024ab3ec500cffe50a1e4c6e058b692e402d1619a47fd55467507e8f145574f00dbdf7af83d9084ca1a05dda38beb05602e9a10605ec873b8c5b49797b032620b1e2a3ec371a789794a320f1419fa4f91a956c425c3b4c6e749107cb70b71014cb2a53f5465579347e7068b7ce5d9250904db967", 0xae, r1}, 0x68) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid\x00') ioctl$VT_RELDISP(r0, 0xb702) 01:06:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xd}) 01:06:24 executing program 2: socket(0x10, 0x1000000000000003, 0x0) getgroups(0x1, &(0x7f0000000740)=[0xee01]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000006140)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 01:06:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:24 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x400000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/26) 01:06:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') getegid() ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:06:24 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) connect$unix(r4, &(0x7f0000681000)=@abs, 0x8) 01:06:24 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) connect$unix(r4, &(0x7f0000681000)=@abs, 0x8) [ 363.130138] IPVS: ftp: loaded support on port[0] = 21 [ 363.289209] chnl_net:caif_netlink_parms(): no params data found [ 363.360412] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.367103] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.375666] device bridge_slave_0 entered promiscuous mode [ 363.385399] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.392081] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.399715] device bridge_slave_1 entered promiscuous mode [ 363.424315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.435549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.457625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 363.465668] team0: Port device team_slave_0 added [ 363.471738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 363.479747] team0: Port device team_slave_1 added [ 363.485983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 363.494508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 363.555825] device hsr_slave_0 entered promiscuous mode [ 363.602499] device hsr_slave_1 entered promiscuous mode [ 363.643954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.651217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.672885] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.679328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.686795] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.693383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.751133] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 363.757411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.768015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 363.779412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.788648] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.796081] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.805701] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.823326] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 363.829435] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.841157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.851118] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.857714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.871117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.879681] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.886228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.914710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.927235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.940638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.963440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.973069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.983259] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 363.989288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.010945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 364.026374] 8021q: adding VLAN 0 to HW filter on device batadv0 01:06:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240), 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) semget(0xffffffffffffffff, 0x7, 0x20) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) 01:06:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='syscall\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x31, 0x4, 0x0, {0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) sendfile(r0, r2, 0x0, 0x1) 01:06:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfc, 0x8840}, 0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x6}}, 0x18) finit_module(r0, &(0x7f0000000140)='/dev/video#\x00', 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xbf0004, 0x1ff08d70, 0x8, [], &(0x7f0000000180)={0xbb096e, 0x4, [], @p_u32=&(0x7f0000000040)=0x100000000}}) r2 = fcntl$dupfd(r0, 0x0, r0) mq_unlink(&(0x7f0000000100)='/dev/video#\x00') ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:26 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) connect$unix(r4, &(0x7f0000681000)=@abs, 0x8) 01:06:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = gettid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) tkill(r0, 0x2001000000000016) 01:06:26 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) connect$unix(r4, &(0x7f0000681000)=@abs, 0x8) 01:06:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:26 executing program 2: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) shmdt(0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'sh\x00'}}, 0x44) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r0, 0x1000000000016) 01:06:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x3, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:26 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) 01:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 01:06:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000010104002) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2, 0x0) 01:06:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) seccomp(0x0, 0x1, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x979, 0x6, 0x1, 0x6b5}, {0x9, 0x3, 0x1000, 0x8000}, {0x7, 0x3ff, 0x100000001, 0x7fffffff}]}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65302070726f63657468300020e90ad7ea3743f90ba4cfa70ca8bf86762a13dc5a445e7eea2b424f8400299998bc2c0360e61586178a84e617ec7bd735f8aca33a05002ed6e20d6586c57289616ce73571cc8f49f6fd6d52af97354a31fe25cd24c00c3e0573f72f287d1c196364b0812ca40405aadd76528ab046f1fe4c42a9f2d69ede11d42c83701db515e2779f0ffb24e609547b45a43f7316"], 0xa3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:06:27 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) 01:06:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141045, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0xffffffffffffff10}, 0xfffffc92) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) sendfile(r1, r2, 0x0, 0x101) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 01:06:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1120, 0x8000804004) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}, 0x11, 0x7ff, 0x9}, {{}, 0x5, 0xb083, 0x5}, {{r2, r3/1000+30000}, 0x0, 0x9, 0x81a}, {{}, 0x1f, 0x1, 0x1}, {{0x0, 0x2710}, 0x5, 0x10000, 0x81}], 0x78) 01:06:27 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4924924924922c9, 0x0) 01:06:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @empty}, 0x10) tkill(r2, 0x4) fcntl$setstatus(r1, 0x4, 0x42803) 01:06:27 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 01:06:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 01:06:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0xb, 0x75, 0x1}, 0xb) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x6, 0x9, 0x7, 0x3, 0x3f, 0x7, 0xcc, 0x40, 0x31b, 0x0, 0x6, 0x38, 0x1, 0x7fffffff, 0x91e5, 0x6}, [{0x6474e551, 0xfff, 0x3, 0x20, 0x81, 0x8, 0x6, 0x1}], "ec5e7d6df994112ef425ac6d281d3d09785a48b62b35b76d2a9d11dc5a212cca859d8926257787", [[], [], [], [], [], [], []]}, 0x79f) 01:06:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @empty}, 0x10) tkill(r2, 0x4) fcntl$setstatus(r1, 0x4, 0x42803) 01:06:29 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) socketpair$unix(0x1, 0x8000000000000f, 0x0, &(0x7f0000000640)) 01:06:30 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0xb0ffffff00000008) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)='GPL\x00', 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000380)=""/165) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000640)={r2, 0x20, &(0x7f00000005c0)=[@in={0x2, 0x0, @rand_addr=0x100000000}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000680)=0x10) 01:06:30 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400001) 01:06:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) write$cgroup_int(r1, &(0x7f0000000100)=0x200000000000000, 0x12) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0xe28, 0x7, 0x4, 0x4004, {0x0, 0x7530}, {0x5, 0x0, 0x7, 0xfa8, 0x100, 0x8, "7e10ed26"}, 0x0, 0x2, @planes=&(0x7f0000000040)={0x4, 0x0, @fd, 0xcc}, 0x4}) 01:06:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000640)={@remote, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xaffe, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 01:06:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65302070726f63657468300020e90ad7ea3743f90ba4cfa70ca8bf86762a13dc5a445e7eea2b424f8400299998bc2c0360e61586178a84e617ec7bd735f8aca33a05002ed6e20d6586c57289616ce73571cc8f49f6fd6d52af97354a31fe25cd24c00c3e0573f72f287d1c196364b0812ca40405aadd76528ab046f1fe4c42a9f2d69ede11d42c83701db515e2779f0ffb24e609547b45a43f7316"], 0xa3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:06:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 01:06:30 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 01:06:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x80, 0x1) 01:06:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:30 executing program 2: socket(0x10, 0x1000000000000003, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000006140)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 01:06:30 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) pread64(r3, &(0x7f0000000400)=""/127, 0x7f, 0x0) 01:06:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:06:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:06:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x220402, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:31 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000680)=""/4096) 01:06:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x44) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x4000009, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:31 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:31 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) 01:06:31 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:31 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xffffffffffffbfff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) getegid() write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:06:31 executing program 4: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000080000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20002000000c, 0x10000000, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:06:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x3, 0x3], 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) setreuid(r3, r4) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:31 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.785114] ptrace attach of "/root/syz-executor.4"[11958] was attempted by "/root/syz-executor.4"[11959] [ 369.807386] vhci_hcd: default hub control req: 0000 v0000 i0006 l0 01:06:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:32 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 370.221047] vhci_hcd: default hub control req: 0000 v0000 i0006 l0 01:06:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003400)=ANY=[@ANYBLOB="647373ac3f58539453f03c5e83e1f2f193a675e86d64c381167250753d90319b3d5967cef5a6b3a16e1616854f63a32c4fe648ccd13942f1d98c"], 0x1) 01:06:32 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0xfffffffffffffe99) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:06:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:32 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001300)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400200, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000012c0)) write(r1, &(0x7f00000002c0)="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", 0x1000) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000100)={0x4, @pix={0x200, 0x7, 0x7f75736f, 0x3, 0x7, 0x0, 0x6, 0x3, 0x1, 0x0, 0x1}}) inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x4000080) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f00000000c0)={0x9e, 0x1, 0x539c}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 01:06:32 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="ee", 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 370.543069] vhci_hcd: default hub control req: 0000 v0000 i0006 l0 01:06:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) 01:06:32 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioprio_get$uid(0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10, 0x80000) accept$inet(r1, 0x0, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 01:06:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 370.885692] vhci_hcd: invalid port number 0 01:06:33 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 01:06:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) 01:06:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x352) 01:06:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:33 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 371.280276] vhci_hcd: invalid port number 0 01:06:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x10000000, 0x9, 0x0, 0x60}}) 01:06:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e1, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 01:06:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:33 executing program 5: prctl$PR_GET_NAME(0x10, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) 01:06:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x80045515, 0x0) [ 371.717690] vhci_hcd: default hub control req: 9f06 v0000 i0000 l0 [ 371.730458] vhci_hcd: invalid port number 0 01:06:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe64b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0, 0xe}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x13c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000005c0)=@rc={0x1f, {0x8, 0x0, 0x9, 0x690b, 0x0, 0x6}, 0x10001}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800), 0xffffffffffffff47}, 0x0) socketpair(0x1, 0x5, 0x1, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101800, 0x0) r3 = dup(r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x6, 0x8, 0x1, r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 01:06:33 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 371.784713] vhci_hcd: default hub control req: 9f06 v0000 i0000 l0 01:06:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 01:06:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x2cba024a, @rand_addr="fea717bb61511557df2ba322f12487e0", 0xffffffffffffffff}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0xffffffffffffff01, @rand_addr="cbf9a7ba58c5e3b315345377bf05e7fa", 0xfff}, @in6={0xa, 0x4e21, 0x6, @rand_addr="8a5f47d1cecd30363480833ec8832d95", 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x5}, @in6={0xa, 0x4e21, 0x1, @local, 0x4}], 0xac) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0xfda, 0x7, "5fc6560ed6f8f1cd93ec6c349c2da46783c7e20328af81d0c1d07bc1a9299e95", 0x5, 0xfffffffffffffffe, 0x3, 0x7}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') 01:06:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x1}) 01:06:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) 01:06:34 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:34 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = gettid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) tkill(r0, 0x2001000000000016) 01:06:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x100, "77c46e3e9b2c3aeb2db6770fcd43cb1786cff7412b111735b87743c40b552581", 0x200, 0xe56, 0x0, 0x8, 0x10001, 0x3, 0x10001, 0x100000001, [0x8001, 0x8000, 0x8, 0x800]}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0xfffffffffffffffe, 0xa6a, 0x6, 0x2}, 0x14) 01:06:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f00000001c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 01:06:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) 01:06:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r1) 01:06:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890c, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 01:06:34 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 372.738129] binder: 12125:12129 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 01:06:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0xfffffffffffffffd) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) ioctl$CAPI_INSTALLED(r1, 0x80024322) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000380)={0x9, @pix_mp={0x957, 0x7, 0x0, 0xf, 0x8, [{0x899}, {0x7fff, 0xff}, {0x2, 0x2}, {}, {0xfffffffffffffffe, 0x7}, {0x23, 0x118}, {0x3, 0x9}, {0x1}], 0xe0, 0xfffffffffffffff8, 0x7, 0x3, 0x7}}) 01:06:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f00000004c0)='./file0\x00') dup3(r0, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x10, 0xffffffffffffffff, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 01:06:35 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @empty}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 01:06:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0x80045515, 0x0) 01:06:35 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xb8, 0x5, 0x3, 0x9}, {0x100000000, 0x80000000, 0x2}]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() rt_sigqueueinfo(r3, 0x2f, &(0x7f0000000040)={0x11, 0x80000000, 0x3}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:35 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:35 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = msgget(0x2, 0x1) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/242) r2 = fcntl$dupfd(r0, 0x0, r0) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:35 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[:b:'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 01:06:35 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x23a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:35 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:36 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 01:06:36 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) ftruncate(r0, 0x2) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9335, 0x400000) r3 = fcntl$dupfd(r1, 0x0, r1) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '/dev/video#\x00'}) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 01:06:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000010c0)}}], 0x1, 0x0) 01:06:36 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:36 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\b']}) 01:06:36 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) 01:06:36 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'veth0_to_bond\x00', @dev={[], 0x10}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000040)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:36 executing program 0: setrlimit(0x7, &(0x7f0000000140)) exit(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 01:06:36 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:36 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fb, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000000100)='./file0\x00', 0x3, 0x0) 01:06:36 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000080)=0xffffffffffffffff, 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) 01:06:37 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x9935, "3efb5cb0811f7293eaefaed6cb1b99c33d6c15ae0cd47e1d539a666328e5867e", 0x3, 0x1}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006dc72a1eb80120"], 0x8) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xf36, 0x0, 0x1, 0x800, 0x0, 0x1, 0x10000, 0x1, 0x3, 0x4, 0x80000000, 0x1, 0xfff, 0xffffffffffffffc0, 0x4, 0x7f, 0x5, 0xff, 0x7f, 0x4, 0x3f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x2, 0x0, 0xe1, 0x7, @perf_bp={0x0, 0xe}, 0x20200, 0x0, 0x0, 0x0, 0x100000000, 0x1ff, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) sendmsg(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000300)=""/232, 0xe8}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000000480)=""/2, 0x2}, {&(0x7f0000000580)=""/132, 0x84}, {&(0x7f00000004c0)=""/121, 0x79}], 0x7}, 0x10000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:06:37 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) 01:06:37 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'team_slave_1\x00', 0x7}) 01:06:37 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:37 executing program 0: accept$alg(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x7, 0x9, 0x4, 0x0, 0x0, 0xd055, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x5, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x7, 0x0, 0x40, 0x200, 0x3, 0x3, 0x100, 0x3, 0xfffffffffffffffc, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a20000000000000, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x100000001, 0x5, 0x6, 0xfffffffffffff001, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @local}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xaf) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000006c0)={0x0, 0x0, 0x4}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) creat(0x0, 0x8) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000200)) creat(0x0, 0x0) 01:06:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x2, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 01:06:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 01:06:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) recvmmsg(r1, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000080)=""/237, 0xed}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/52, 0x34}], 0x5}, 0x1}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000002480)=""/166, 0xa6}, {&(0x7f0000002540)=""/250, 0xfa}], 0x2, &(0x7f0000002640)=""/183, 0xb7}, 0x200}, {{&(0x7f0000002700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/194, 0xc2}, {&(0x7f0000003880)=""/248, 0xf8}], 0x3, &(0x7f00000039c0)=""/167, 0xa7}, 0x81}, {{&(0x7f0000003a80)=@nl=@unspec, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/250, 0xfa}, {&(0x7f0000004c00)=""/145, 0x91}], 0x3, &(0x7f0000004d00)=""/183, 0xb7}, 0x401}], 0x4, 0x2000, &(0x7f0000004ec0)={0x77359400}) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x100, 0x1400) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000004f00)={{0xffffffffffffffff, 0x3, 0x2, 0x0, 0xf3}, 0x6, 0x3ff, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x7fff, 0x5, 0x8}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:37 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=')\x00\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:38 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:38 executing program 4: r0 = gettid() semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, &(0x7f0000000280)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x15) 01:06:38 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) dup3(r0, r2, 0x0) 01:06:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:38 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:38 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 01:06:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) 01:06:38 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:38 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 376.711018] IPVS: ftp: loaded support on port[0] = 21 01:06:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, r2}, 0x14) 01:06:38 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:38 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) memfd_create(0x0, 0x400000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000000)="b63d06003f0040000000ed69d2bc7037cebc82c2de96aa0faeaa6f1602b9107d425db695bbe9cad006de5db6ec75d2e1", 0x30) 01:06:39 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:39 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0xffffff7c) r3 = socket$inet(0x2, 0x3, 0x7f) ioctl$RTC_UIE_ON(r3, 0x7003) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x40000000) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', '\x00'}, 0xd) 01:06:39 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:39 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:39 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000001c0)={r1, 0x2}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x24080) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x7, 0x0, 0x40, 0x7, 0x3ff, 0x100}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="01d99959db78f14e0aa962f6b72331b2b6cdaf0a188cdcd3323a125fedb9df918279f5916897594b4e804f2579af84d78307c933809e5730e2e95acc91e93a50a9e6aeba0cc802b8e6b6707d7f0ec06a35fd29f03bd21d7221bd97d52e0ccf9ec8129709c14ae4ae1d6e25dd04eaa5ca299db5c97650ce4d98aa8fe7660f79d830fed86e7d3ffb1d85660aefd4c517d77beb561abd4c366987b400cf690b2e4a2a52e77c3f1e7f657c011b2a94e0eb739f494ecc2019c02fb1550645c4125cb12ec7bbcef7b249a245c4c4", @ANYRES16=r6, @ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000200)={0x8, 0x10ffff, 0x63}, 0xc) 01:06:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') lseek(r0, 0x2f, 0x0) 01:06:39 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 377.487971] Unknown ioctl 1076389384 [ 377.489353] cgroup: fork rejected by pids controller in /syz3 01:06:39 executing program 2: mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 01:06:39 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:39 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x4010400) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000d804000000000000c00000008003000080030000b0010000400400004004000040040000400400004004000006000000eb09cb4497e0f689f655d3fd52066b58368f0b472f79e901fb76238426e5a90719bc778e4cf11ac09037284e5dba0b4127d45d9fcbf299d25dc9caba4977a85c19ecbc28a190757e8c5bdadfdc56e939b8e295d6141079daf5db9c75401397c187e792ff8972434a3c8458f1c5d6e91f7d2554ae7c897ffbea3740dec51277b96fb7a3211680f89b71419cc294fb3bfff0b9e03873eb8faab5667d035731ef37c5a27a592940f2c6fd4bbab321dc76ece75c976294f70c9f72116375bd4bfd8cb0e15d9920c253df6b", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x538) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @empty}, &(0x7f00000000c0)=0xc) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @sdr={0x3277774d, 0x800}}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0xf, @vbi={0x4, 0x8, 0x100000000, 0x6477767d, [0x4, 0x9], [0xdfb, 0x80], 0x13a}}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000a00)={0x2, &(0x7f00000009c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000a40)={r3, 0x1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x3f, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x8, 0x8}, 0xc) 01:06:39 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:39 executing program 2: getpgid(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe88) write$P9_RREADDIR(r0, 0x0, 0x0) [ 377.977140] IPVS: ftp: loaded support on port[0] = 21 01:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xc, 0x0, &(0x7f00000001c0)=[@register_looper, @acquire], 0x0, 0x0, 0x0}) 01:06:40 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 01:06:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) rmdir(&(0x7f0000000040)='./file0\x00') 01:06:40 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0f0074a1b4e00080b2d12c5087fde8"], &(0x7f00000000c0), 0x1000) 01:06:40 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fb, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:06:40 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:40 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 378.592087] binder: 12451:12455 ERROR: BC_REGISTER_LOOPER called without request [ 378.599802] binder: 12451:12455 Acquire 1 refcount change on invalid ref 0 ret -22 01:06:40 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000080000000006, 0x7d) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0xffff, 0x71d4d8b9, 0x2, {0x9, @win={{0x100, 0xcb, 0x3ff, 0xcfde}, 0xf, 0x4, &(0x7f00000000c0)={{0x3, 0x3f, 0x0, 0x2}, &(0x7f0000000040)={{0x6, 0x8, 0x7, 0x9}, &(0x7f0000000000)={{0x5, 0x5, 0x1, 0xea19}}}}, 0x4b9, &(0x7f0000000100)="2ed37a79fd606d4a8365efdf538cec3e0a99b18069a94bf2d590a1516153299b1e98bc732b6c186f63fac53b8212dbb38c76be9f5e30689ebf6cf9dd413447ad3b66b2906569457d489cf586b3c90bec4fa2033868ad8b7d7605fee70ba51c5db1e9b1f056f0fb6461154921724c8faf1d48fa0ead6881127da6b8650ae89b9e2b66ce76c443965fc2cb29840329deed359eae41e5d325c967384b673ec4760e4725cf5b18d26f35038ec438f5a87bf3c283ad83e9c7f46ed278e604a14c69deab833eab0793a498fc024df6eaf1fa94f19245fb08b7bc4fcf933556c0b0", 0x9}}}) [ 378.854384] IPVS: ftp: loaded support on port[0] = 21 01:06:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 01:06:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000380)=""/148, 0x1b}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:06:41 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x1000000000000006, @sdr={0x38323151, 0x80000001}}) 01:06:41 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:41 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:41 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x8000000000001) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/161) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000180)) 01:06:41 executing program 4: r0 = open(&(0x7f0000000180)='./file1\x00', 0x400043, 0x0) close(r0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f00)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 01:06:41 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x2, 0x65}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 01:06:41 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) [ 379.512519] IPVS: ftp: loaded support on port[0] = 21 [ 379.699207] ptrace attach of "/root/syz-executor.2"[10633] was attempted by "/root/syz-executor.2"[12515] 01:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x80000004, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:06:41 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:42 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:42 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005800)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$VT_ACTIVATE(r3, 0x5606, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2}, 0x48) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x0, 0x200000) exit(0xb0ffffff00000008) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) keyctl$instantiate(0xc, 0x0, &(0x7f0000000280)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'GPL\x00'}, 0x2b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000640)={r4, 0x20, &(0x7f00000005c0)=[@in={0x2, 0x0, @rand_addr=0x100000000}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000680)=0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) 01:06:42 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x48000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_newroute={0x34, 0x18, 0x20, 0x70bd2b, 0x25dfdbff, {0x2, 0x14, 0x14, 0x1, 0x0, 0x2, 0xfe, 0x7, 0x4e5ae90821c2e58d}, [@RTA_MARK={0x8, 0x10, 0x5}, @RTA_IIF={0x8, 0x1, r1}, @RTA_OIF={0x8, 0x4, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:42 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:42 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) [ 380.365427] IPVS: ftp: loaded support on port[0] = 21 01:06:42 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 01:06:42 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:42 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:42 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:43 executing program 2: 01:06:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 381.010398] IPVS: ftp: loaded support on port[0] = 21 01:06:43 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:43 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:43 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/200) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:43 executing program 2: 01:06:43 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:43 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 381.597278] IPVS: ftp: loaded support on port[0] = 21 01:06:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) sync_file_range(r1, 0x21, 0x5, 0x0) 01:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setpriority(0x1, 0x0, 0x0) 01:06:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:44 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:44 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:44 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)={0x0, 0x89}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x44, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x4000009, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:44 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0)='{', 0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x209e22, 0x8000000001, 0x1}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 382.298129] IPVS: ftp: loaded support on port[0] = 21 01:06:44 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, 0x0, 0x0) 01:06:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000080)="166b17d2a8b6e6505f9fcb4505cb32e094c03f34b338f81b59b934cb88412eb51db2e289978c405d66071f02e22d0ff3209cd3b2d2d814d2bc0867c460b06986502e83", 0x43, 0x7ff, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:44 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ftruncate(r1, 0x0) 01:06:44 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, 0x0, 0x0) 01:06:44 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:44 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:45 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/243, &(0x7f0000000240)=0xf3) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000280)={{0x2, @name="460e489e97fd3e614983e5bc296c148857896f95973baae3fbff7ae5279fc61a"}, 0x8, 0x2, 0x2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x2000, 0x0) 01:06:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000001380)="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", 0x5b5}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) 01:06:45 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, 0x0, 0x0) [ 383.134373] IPVS: ftp: loaded support on port[0] = 21 01:06:45 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r0, r1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:45 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:45 executing program 2: 01:06:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x40000000000000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:45 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:45 executing program 2: 01:06:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/49, 0x31}, {&(0x7f0000000080)=""/251, 0xfb}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000580)=""/52, 0x34}], 0x7, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000640)) fremovexattr(r1, &(0x7f0000000380)=@known='trusted.overlay.origin\x00') setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000008c0)={0x1005, @raw_data="34709ac9f3804bc385fdd1cb26412a1d0ec5fa96de584c0886093479dc4a2985e62f479c1ecc24f223c02e4fe1a74bb50b0d4b84f99306366131d6dd95d9d1facfed27d3dfe7a21c77785ba24c15359edec4f7587f287691952004cef3a4b82a37e558ea8a88d78e091c9cff544d4ef6c2b000f0e7b7131ee78a9c4a2c49b211314624673176a4daad311f69b4382ee588d18c550ceb904375eb9efe9324754cab290ede9900825aa6322daca1c70c33b28ffa3ba372f04c7adcfb23fbf1ec800d067901b796d16b"}) 01:06:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:46 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:46 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r0, r1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:46 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:46 executing program 2: [ 384.248828] IPVS: ftp: loaded support on port[0] = 21 01:06:46 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r0, r1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:46 executing program 2: 01:06:46 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x3ff) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) getpeername(r1, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x80) 01:06:46 executing program 0: clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:46 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:46 executing program 2: 01:06:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:47 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:47 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x0, "ce625b3f08b58fd738b7adacabd821b4280fa9f1c048998d87866283548682b4", 0x3, 0x6, 0x20, 0xc0008, 0x6}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:47 executing program 2: 01:06:47 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) [ 385.440829] IPVS: ftp: loaded support on port[0] = 21 01:06:47 executing program 2: 01:06:47 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/video#\x00', 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/145, 0x91) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000240)=0x2) 01:06:47 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:48 executing program 2: 01:06:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x18, 0x80080) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='/dev/video#\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\xf7&*\x00', &(0x7f0000000240)='/dev/video#\x00'], &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/video#\x00', &(0x7f0000000300)='/dev/video#\x00', &(0x7f0000000340)='/dev/video#\x00', &(0x7f0000000480)='/dev/video#\x00', &(0x7f00000004c0)='Uvboxnet1\x00', &(0x7f0000000500)='\x8f,\x00'], 0x400) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:48 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 386.256698] IPVS: ftp: loaded support on port[0] = 21 01:06:48 executing program 2: 01:06:48 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002dbd7000fcdbdf25020000f3070003000700000004b3c821912961f8e9f74f11d8000500080001004e240000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x440c0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000240)=0xfff) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x14001, 0xff}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000140)={r3, 0x10000}) ioctl$KDMKTONE(r2, 0x4b30, 0x1000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x80, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000180)={0x5, 0x8, 0x11c, 0x7fffffff, 0x18, 0x7, 0x4, 0xffffffff, 0x6, 0x5, 0x9}) read(r0, &(0x7f00000001c0)=""/83, 0x53) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) fstatfs(r2, &(0x7f0000000080)=""/122) 01:06:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) [ 386.891065] IPVS: ftp: loaded support on port[0] = 21 01:06:49 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)="a8", 0x1}], 0x1}, 0x0) 01:06:49 executing program 2: 01:06:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:49 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:49 executing program 2: 01:06:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/210, 0xd2}], 0x3) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000480)=""/248) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:49 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 387.502834] IPVS: ftp: loaded support on port[0] = 21 01:06:49 executing program 2: 01:06:49 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:50 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, 0x0}, 0x0) 01:06:50 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x9c2) r2 = fcntl$dupfd(r1, 0x408, r1) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r3 = fcntl$getown(r0, 0x9) r4 = geteuid() getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpgrp(0xffffffffffffffff) r7 = geteuid() getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) r8 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000001480)=0xc) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001640)={0x0}, &(0x7f0000001680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000017c0)=0xe8) r14 = getegid() sendmsg$unix(r1, &(0x7f0000001880)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000001c0)="6ce314a918f7d8c59df513eb977f6575322c0e49e22958832e119bdf47ba11aee1", 0x21}, {&(0x7f0000000200)="b8473f37c7dd50303b6b4a7920a40e4a274c600547831f42817ed96554b2736316a9e1", 0x23}], 0x3, &(0x7f0000001800)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x80, 0x40084}, 0x40000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001980)={0x0, 0x9, 0x30}, &(0x7f0000001a00)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001a40)={r15, 0x9, 0x2, 0xffff, 0xfffffffffffffffd, 0x2}, &(0x7f0000001a80)=0x14) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000019c0)={r0, 0x6, 0x1, 0x7f90, &(0x7f0000001980)}, 0x20) arch_prctl$ARCH_GET_CPUID(0x1011) 01:06:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:50 executing program 2: 01:06:50 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:50 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8}, 0xfffffffffffffef7) sendfile(r0, r0, 0x0, 0xffffffff) sendfile(r0, r0, 0x0, 0x2000005) [ 388.374223] IPVS: ftp: loaded support on port[0] = 21 01:06:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:50 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, 0x0}, 0x0) 01:06:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:50 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:50 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:51 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, 0x0}, 0x0) 01:06:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x100, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000200002900000004b8f0d98344ff55ffa4651632819b2112035d52c7b8f6682c36c0e052e04df61253866b9391bae79f"], &(0x7f0000000240)=0x4d) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/176) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0xb, 0x102, 0x4, {0x100000001, 0x6, 0x0, 0x3}}) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000280)) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 389.274097] IPVS: ftp: loaded support on port[0] = 21 01:06:51 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)}, 0x0) 01:06:51 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8}, 0xfffffffffffffef7) sendfile(r0, r0, 0x0, 0xffffffff) sendfile(r0, r0, 0x0, 0x2000005) 01:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x800, 0x0) r1 = accept$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) move_pages(r2, 0x7, &(0x7f0000000100)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000140)=[0x7fffffff, 0x5, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) fcntl$setflags(r1, 0x2, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x3, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x3b7e3374, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x80000001}, @in6={0xa, 0x4e22, 0x8, @local, 0xff}], 0x9c) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='bcsh0\x00'}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:51 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:51 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)}, 0x0) 01:06:51 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 390.079387] IPVS: ftp: loaded support on port[0] = 21 01:06:52 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000040)={0x9}, &(0x7f0000000080), 0x8) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) sysfs$3(0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:52 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:52 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)}, 0x0) 01:06:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:52 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f00000000c0)={0x4, 0x0, 0x4, 0x4280002, {r1, r2/1000+10000}, {0x7, 0x2, 0x400, 0x0, 0x1, 0x8001, "cbd6b535"}, 0x4, 0x7, @fd=0xffffffffffffffff, 0x4}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = eventfd2(0x663951f5, 0x1) r6 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x8d6c, 0x800) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x101000) r10 = accept$unix(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f00000006c0)) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dsp\x00', 0x0, 0x0) r12 = syz_open_dev$video4linux(&(0x7f0000000880)='/dev/v4l-subdev#\x00', 0x8, 0x400000) r13 = syz_open_dev$mouse(&(0x7f0000000900)='/dev/input/mouse#\x00', 0x8000, 0x801) io_submit(r0, 0x6, &(0x7f0000000980)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="cb4bfaac4d4e36805518bbfa644b226c5329e9e7a7a8a49e3af1917eeb39bcf2f426604259126606a718c448acbbffeb28202e69f4e4b57693a798886f92bbb948477f683c04d03f18af49258ddc015bd4caabda803286c210ea1f2b9803451629d4961728bdd5282699f4573da83b01014de435bd3ac0", 0x77, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xe, 0x80000000, r4, &(0x7f0000000200)="db2b8d10251ce8bad5b9329cf9bd9f0b4ae409db40fbadd6a37e3968435decf0b8285b61c93cb3681f32f613c345d4e0cd4949ec595429af94b861c9e3de3667898077c8a3bb07f33f974aa9b449a3bd327638a49a766ea0726abe7bef9308faf2557612edc96e9d07805bbdb91c228d0591536d8b15b92f270758e6f97b891aadb0c64b8d10deb1e4a30742be5e", 0x8e, 0x0, 0x0, 0x3, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xb, 0x3, r6, &(0x7f0000000300)="ca063f2befd12a7254e3ee0f80c96dd2ee78a4d75c6ae469191a66ef87c639b72c8ef3d00833be08a8feae36304c2f3dbc963bae31f2ac5804b1fd67835db9a2227df953d1c0e732d87aaf110862643344dd880414f5a19ff2d54d172a92601c354a3161892278a12a86f59741e2e9a8e84ca44ca1df1b43f1", 0x79, 0x6, 0x0, 0x2, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x401, r8, &(0x7f0000000540)="7a0e99335042527aa314fc9d6a21e18325ffaec0932e488cae9d1ad319cd657e9523c5de1aab1feffc5f83c5db87e9febcf5da6e508dfe980abb4869d02ffce5a261664b654c120bd28772014df35d3a840ab0fde8d00d1d16c8e673675ad53b7f19d11d51063da2da8b497b928500a477123d7d9c3ecb96b82568a8c480f69011195cd8907a5cc001edcde0d0f0d6a08c071ee728d667a31be5c2c2e4551faa41ecacf49f83193a6b539dd1526ca3862fd31cbbfc84552f438e24741e64082107590bcb7488ec76d500ba87b52aa16f09c52379ef0fbbb3d20109adf204a3ef22da5a09cb773073d264aee48bb8829abee1d8f48cbd36bd5abcca", 0xfb, 0x5, 0x0, 0x0, r9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000700)="f39573fc91d59bf66efdc8621de05f06a3148234a067c4033fcccfc6814865aa24120dbf74d0af56bfd771a266a31d51fa53603e6882e4753b6febfbdd9641c3cc2075d69e708454fc2d9782dd9466124da66cb4ed6826195a5a4369a3abb9d09c65171776507f2ff777c862c9b6739f5246dd8ca8662c868b1208c2bf295e2a38b8ab8886839f6952c5ebff9d0593f2b885f40f6f0391cd67d7919892575a46719eeb93d5f9b16113edc23c658bebc325e5da78743c0eb7e615a9faaaa2c7cdcc789d", 0xc3, 0xffffffffffff52b1, 0x0, 0x0, r11}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x3, 0x8000, r12, &(0x7f00000008c0)="d781a4b4a88645ca88ad84", 0xb, 0x0, 0x0, 0x0, r13}]) r14 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x10080) r15 = fcntl$dupfd(r14, 0x0, r14) bind$bt_rfcomm(r13, &(0x7f00000009c0)={0x1f, {0x75d0, 0x80, 0x5, 0x5, 0x1, 0x4}, 0xfffffffffffffe01}, 0xa) getsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) r16 = syz_open_dev$mouse(&(0x7f0000000a80)='/dev/input/mouse#\x00', 0xad, 0x4000) ioctl$BLKSECDISCARD(r16, 0x127d, &(0x7f0000000ac0)=0x3) ioctl$VIDIOC_G_FMT(r15, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8}, 0xfffffffffffffef7) sendfile(r0, r0, 0x0, 0xffffffff) sendfile(r0, r0, 0x0, 0x2000005) 01:06:53 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:53 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:53 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) [ 391.293548] IPVS: ftp: loaded support on port[0] = 21 01:06:53 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000001c0)) 01:06:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:53 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 01:06:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fdatasync(r1) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:53 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 01:06:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001000900000000000000000000"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) fcntl$setstatus(r1, 0x4, 0x42803) 01:06:54 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:54 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:54 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)}], 0x1}, 0x0) 01:06:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x3, {{0xa, 0x4e23, 0x8000, @rand_addr="d7ec4987b1c0aef5a2e04061d1c1c423", 0x4}}, 0x1, 0x9, [{{0xa, 0x4e20, 0x2, @remote, 0x45c2b34b}}, {{0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf54}}, {{0xa, 0x4e21, 0x6, @local, 0x1}}, {{0xa, 0x4e23, 0xff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, {{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {{0xa, 0x4e23, 0x100, @empty, 0x2}}, {{0xa, 0x4e20, 0x6, @ipv4={[], [], @local}, 0x6}}, {{0xa, 0x4e22, 0x8, @empty, 0x3ff}}, {{0xa, 0x4e22, 0x1, @mcast1, 0x6}}]}, 0x510) 01:06:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 392.480344] IPVS: ftp: loaded support on port[0] = 21 01:06:54 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)}], 0x1}, 0x0) 01:06:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:54 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:54 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x9) pkey_free(0xffffffffffffffff) 01:06:54 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121101, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x9b8b43f7b90e7446, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r6 = syz_open_procfs$namespace(r5, &(0x7f00000001c0)='ns/mnt\x00\x10d\xb4s\xfa\xca\x7f\xe5\xcb``/\xc0#j=\xfb\x00\xff\f\xab\x14\x9d\x95\x1d\xb7n\x91i\xf8\x12\x9ad\xadST\x8a\xb3\'\xec\xb4\x7f\xde\xe6P\x8es\x1eS') poll(&(0x7f0000000340)=[{r0, 0x21}, {r1, 0xa341}, {r2, 0x12}, {r3, 0x4240}, {r4, 0x1000}, {r6, 0x20}], 0x6, 0x7f) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000020002, 0x3) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$VIDIOC_G_FMT(r8, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:54 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000240), 0x4) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000006c0)}], 0x1}, 0x0) 01:06:54 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:55 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 393.228138] IPVS: ftp: loaded support on port[0] = 21 01:06:55 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x2000000000000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x5, "198a1bdbd3bc1572d4e0754c41ef022c6ac9b62d130bc125379ab6b438f9060c", 0x5, 0x1, 0x0, 0xfffffffffffffffd, 0xa, 0x3, 0xfffffffffffff001, 0x401}) r1 = fcntl$dupfd(r0, 0x40000000001, r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) fsync(r0) 01:06:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xfffffffffffffe8d) write$P9_RXATTRWALK(r0, 0x0, 0x0) 01:06:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:55 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:55 executing program 2: r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x6}], 0x20}, 0x0) 01:06:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[{0x10, 0x29}], 0x10}}], 0x1, 0x4000000) 01:06:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x2, @loopback, 0x1}, {0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0xad7, [0x23, 0x101, 0x5, 0x8000, 0x101, 0x10000, 0x1ff, 0x200]}, 0x5c) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:06:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:55 executing program 2: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:06:56 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:56 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:56 executing program 5: 01:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:56 executing program 2: 01:06:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = socket(0x18, 0x804, 0xfffffffffffffffc) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x1, @loopback, 0x8001}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="075a122dc445792bba9ac4749c4a20ec1c553c9188b62484ccc0f0707b90c1ae6801f2bc78e190a4ec5b945474f19cf37f7fd990a979bc5cec55fb50d8188a03b0b12aab4c604951e0be20f042e0b22bbdf0a2c03dde8b4a2f6460a4ddeab6c04682522bf346e71534309dfcaf641483", 0x70}], 0x1, &(0x7f0000000140)=[@authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xf}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}], 0x68, 0x40000}, 0x4080) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xef, "955ad404a285cc5ea2a6da22c9f7f0e3a744e393335c78e41b54769680c5130e28cccbe1aeadcd69cc915abb2866185ffe8609561231d065012a9dafaf43622a60bd24ad403b6ea047081dcf50b3e7a6802bd15f82cd6d08a938f19fecdf13ed40e74efeeb4f46bac90f61fb05b1729d763fb1e1bf23b5bacb9afa16883d74751924b61bf811257d73b1c020bb2616922e8064c9042938b521a96af793202e1b3f3487360a5c9d2db56c2e9cfb7fd00ccbc62304f6820985eb56c9f7e18dcd9b3248db346716729c06d960322dff44eb36e901fdf9d79cb150bdda7e4a11c4161de5434b0a6b69a32e725029c5ff5f"}, &(0x7f0000000780)=0xf7) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0x10}, &(0x7f0000000640)=0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r3, 0x0, 0x2, [0x0, 0x80000000]}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffff9c, 0x0, 0x3a, &(0x7f0000000300)='(posix_acl_accessvmnet0systemposix_acl_accesstrusted\x8beth0\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000004c0)={{0x1, 0x4, 0x1, 0x1, '\x00', 0x100000000}, 0x5, 0x130, 0x0, r4, 0x2, 0x4, 'syz0\x00', &(0x7f0000000480)=['/dev/loop#\x00', 'bdev\x00'], 0x10, [], [0x5, 0x1f, 0x8, 0x800]}) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffa3f, 0x14281) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400, 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000600)={0x2a, 0x4, 0x0, {0x6, 0xfd2, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_FMT(r6, 0xc0d05604, &(0x7f0000000380)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 394.298261] IPVS: ftp: loaded support on port[0] = 21 01:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:56 executing program 5: 01:06:56 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) fchown(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:56 executing program 2: 01:06:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x80080, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x400) renameat2(r3, &(0x7f0000000340)='.\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00'}) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x10, 0x0) mount(&(0x7f0000000d80)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1a7e0bf3a2dda6cac0800005d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d13742117f95776e403c0d952457da93"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) mount(&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x5010, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(r4, 0x2000005460, &(0x7f0000001080)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') unshare(0x40000000) 01:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:56 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:56 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socketpair(0x11, 0x80000, 0x4f7, &(0x7f0000000280)) open(&(0x7f0000000100)='./file0\x00', 0x42, 0x112) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) msgget$private(0x0, 0x3a0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x2) 01:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ashmem\x00', 0x80080, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x400) r5 = dup(r1) renameat2(r4, &(0x7f0000000340)='.\x00', r5, &(0x7f0000000380)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00'}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x10, 0x0) mount(&(0x7f0000000d80)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1a7e0bf3a2dda6cac0800005d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d13742117f95776e403c0d952457da93"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) mount(&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x5010, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(r6, 0x2000005460, &(0x7f0000001080)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) [ 394.957777] IPVS: ftp: loaded support on port[0] = 21 [ 394.996712] input: syz1 as /devices/virtual/input/input10 01:06:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 395.220057] IPVS: ftp: loaded support on port[0] = 21 [ 395.297039] IPVS: ftp: loaded support on port[0] = 21 01:06:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:57 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 395.487850] input: syz1 as /devices/virtual/input/input11 01:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, 0x0) [ 395.619155] IPVS: ftp: loaded support on port[0] = 21 [ 395.786994] IPVS: ftp: loaded support on port[0] = 21 01:06:57 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r1, r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:06:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x1, 0x9, 0x401, 0x2000000, 0xa8, 0x400}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) 01:06:58 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x40000004, 0x0, 0x0, 0x0, 0x0) 01:06:58 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000400), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc49ee11d69862dda0c63c2a66726f89015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab795cef8e6b03000800"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0xff, 0x0, 0x0, &(0x7f0000000940)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001a40)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8c3ee6ed64183f3f}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:06:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:06:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="c10900000000000000021fe4ac141417e0", 0x11}], 0x1}, 0x0) 01:06:58 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 396.453524] IPVS: ftp: loaded support on port[0] = 21 01:06:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 396.523172] ================================================================== [ 396.530682] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 396.537370] CPU: 0 PID: 13411 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #10 [ 396.544653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.554012] Call Trace: [ 396.556637] dump_stack+0x173/0x1d0 [ 396.560348] kmsan_report+0x12e/0x2a0 [ 396.564184] __msan_warning+0x82/0xf0 [ 396.568041] nf_nat_setup_info+0x700/0x3b00 [ 396.572445] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.577669] nf_nat_inet_fn+0x106c/0x11f0 [ 396.581882] ? cpu_partial_store+0x60/0x270 [ 396.586319] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 396.590864] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.596083] ? nf_nat_ipv4_out+0x790/0x790 [ 396.600381] nf_hook_slow+0x176/0x3d0 [ 396.604260] __ip_local_out+0x6dc/0x800 [ 396.608277] ? __ip_local_out+0x800/0x800 [ 396.612453] ip_local_out+0xa4/0x1d0 [ 396.616216] iptunnel_xmit+0x8a7/0xde0 [ 396.620165] ip_tunnel_xmit+0x35b9/0x3980 [ 396.624388] ipgre_xmit+0x1098/0x11c0 [ 396.628223] ? ipgre_close+0x230/0x230 [ 396.632180] dev_hard_start_xmit+0x604/0xc40 [ 396.636660] __dev_queue_xmit+0x2e48/0x3b80 [ 396.641053] dev_queue_xmit+0x4b/0x60 [ 396.644878] ? __netdev_pick_tx+0x1260/0x1260 [ 396.649453] packet_sendmsg+0x79bb/0x9760 [ 396.653654] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 396.659138] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.664358] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.669913] ___sys_sendmsg+0xdb9/0x11b0 01:06:58 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfcea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 396.674023] ? compat_packet_setsockopt+0x360/0x360 [ 396.679076] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.684293] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 396.689682] ? __fget_light+0x6e1/0x750 [ 396.693717] __se_sys_sendmsg+0x305/0x460 [ 396.697932] __x64_sys_sendmsg+0x4a/0x70 [ 396.702019] do_syscall_64+0xbc/0xf0 [ 396.705769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.710974] RIP: 0033:0x457f29 [ 396.714184] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.733097] RSP: 002b:00007f1479621c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 396.740820] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 396.748108] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 396.755387] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 396.762679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14796226d4 [ 396.769958] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 396.777294] [ 396.778927] Uninit was created at: [ 396.782471] No stack [ 396.784798] ================================================================== [ 396.792158] Disabling lock debugging due to kernel taint [ 396.797617] Kernel panic - not syncing: panic_on_warn set ... [ 396.803518] CPU: 0 PID: 13411 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #10 [ 396.812185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.821541] Call Trace: [ 396.824167] dump_stack+0x173/0x1d0 [ 396.827818] panic+0x3d1/0xb01 [ 396.831073] kmsan_report+0x293/0x2a0 [ 396.834905] __msan_warning+0x82/0xf0 [ 396.838734] nf_nat_setup_info+0x700/0x3b00 [ 396.843133] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.848347] nf_nat_inet_fn+0x106c/0x11f0 [ 396.852545] ? cpu_partial_store+0x60/0x270 [ 396.856907] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 396.861439] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.866653] ? nf_nat_ipv4_out+0x790/0x790 [ 396.870899] nf_hook_slow+0x176/0x3d0 [ 396.874737] __ip_local_out+0x6dc/0x800 [ 396.878745] ? __ip_local_out+0x800/0x800 [ 396.882918] ip_local_out+0xa4/0x1d0 [ 396.886663] iptunnel_xmit+0x8a7/0xde0 [ 396.890620] ip_tunnel_xmit+0x35b9/0x3980 [ 396.894913] ipgre_xmit+0x1098/0x11c0 [ 396.898764] ? ipgre_close+0x230/0x230 [ 396.902675] dev_hard_start_xmit+0x604/0xc40 [ 396.907147] __dev_queue_xmit+0x2e48/0x3b80 [ 396.911528] dev_queue_xmit+0x4b/0x60 [ 396.915347] ? __netdev_pick_tx+0x1260/0x1260 [ 396.919881] packet_sendmsg+0x79bb/0x9760 01:06:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="8c", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 396.924095] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 396.929569] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.934793] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.940237] ___sys_sendmsg+0xdb9/0x11b0 [ 396.944330] ? compat_packet_setsockopt+0x360/0x360 [ 396.949381] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.954611] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 396.959994] ? __fget_light+0x6e1/0x750 [ 396.964213] __se_sys_sendmsg+0x305/0x460 [ 396.968408] __x64_sys_sendmsg+0x4a/0x70 [ 396.972490] do_syscall_64+0xbc/0xf0 [ 396.976247] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.981452] RIP: 0033:0x457f29 [ 396.984658] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.003566] RSP: 002b:00007f1479621c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 397.011295] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 397.018572] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 397.025878] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.033155] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14796226d4 [ 397.040436] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 397.048523] Kernel Offset: disabled [ 397.052149] Rebooting in 86400 seconds..